[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.131' (ECDSA) to the list of known hosts. 2020/04/22 10:43:15 fuzzer started 2020/04/22 10:43:16 dialing manager at 10.128.0.105:45959 2020/04/22 10:43:16 syscalls: 2960 2020/04/22 10:43:16 code coverage: enabled 2020/04/22 10:43:16 comparison tracing: enabled 2020/04/22 10:43:16 extra coverage: enabled 2020/04/22 10:43:16 setuid sandbox: enabled 2020/04/22 10:43:16 namespace sandbox: enabled 2020/04/22 10:43:16 Android sandbox: /sys/fs/selinux/policy does not exist 2020/04/22 10:43:16 fault injection: enabled 2020/04/22 10:43:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/04/22 10:43:16 net packet injection: enabled 2020/04/22 10:43:16 net device setup: enabled 2020/04/22 10:43:16 concurrency sanitizer: enabled 2020/04/22 10:43:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/04/22 10:43:16 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 49.096603][ T6733] KCSAN: could not find function: '_find_next_bit' 2020/04/22 10:43:22 adding functions to KCSAN blacklist: '__add_to_page_cache_locked' 'tick_nohz_next_event' 'unix_release_sock' 'snd_seq_check_queue' '__delete_from_page_cache' 'dd_has_work' 'find_get_pages_range_tag' 'do_signal_stop' 'tick_sched_do_timer' 'lruvec_lru_size' 'wbt_done' 'ext4_set_iomap' 'ep_poll' 'wbt_issue' 'do_syslog' '__snd_rawmidi_transmit_ack' 'blk_mq_dispatch_rq_list' 'generic_write_end' 'generic_fillattr' 'echo_char' 'pcpu_alloc' 'kauditd_thread' 'do_nanosleep' 'ext4_free_inodes_count' '_find_next_bit' 'io_sq_thread' 'do_exit' '__ext4_new_inode' 'copy_process' 'blk_mq_get_request' '__perf_event_overflow' 'ext4_mark_iloc_dirty' '__bpf_lru_node_move_in' 'page_counter_charge' 'blk_mq_sched_dispatch_requests' 'get_cpu_idle_time_us' 'mod_timer' 'ktime_get_real_seconds' 'atime_needs_update' 'n_tty_receive_buf_common' 'xas_clear_mark' 'tick_nohz_idle_stop_tick' 'add_timer' 'filemap_map_pages' '__tty_hangup' '__writeback_single_inode' 'poll_schedule_timeout' 'run_timer_softirq' [ 51.177539][ T6733] KCSAN: could not find function: 'poll_schedule_timeout' 10:46:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) [ 256.430090][ T6735] IPVS: ftp: loaded support on port[0] = 21 [ 256.509861][ T6735] chnl_net:caif_netlink_parms(): no params data found 10:46:47 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x2, 0x4, 0x0, [@private0]}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 256.632746][ T6735] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.640624][ T6735] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.649385][ T6735] device bridge_slave_0 entered promiscuous mode [ 256.657453][ T6735] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.666459][ T6735] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.675551][ T6735] device bridge_slave_1 entered promiscuous mode [ 256.699611][ T6735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.711248][ T6735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.734275][ T6735] team0: Port device team_slave_0 added [ 256.749894][ T6735] team0: Port device team_slave_1 added [ 256.774453][ T6875] IPVS: ftp: loaded support on port[0] = 21 [ 256.788665][ T6735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.795768][ T6735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.823528][ T6735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.836496][ T6735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.844750][ T6735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.872725][ T6735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 10:46:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) [ 256.980853][ T6735] device hsr_slave_0 entered promiscuous mode [ 257.058054][ T6735] device hsr_slave_1 entered promiscuous mode 10:46:48 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000001c0)={0x2, [0x0, 0x0]}) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)="3e8281d251a80d6e3008380a661d33c0400f8dcad66f9994432631c4cafbc7", 0x1f}], 0x17e}}], 0x3204257417b757c, 0x0) [ 257.217421][ T6911] IPVS: ftp: loaded support on port[0] = 21 [ 257.347086][ T6935] IPVS: ftp: loaded support on port[0] = 21 [ 257.377444][ T6875] chnl_net:caif_netlink_parms(): no params data found 10:46:48 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532342c72713d30783030303030303230303030303030f2757365722c74696d656f75743d307830303030303030303030303030304fd850d73279d4", @ANYRESDEC=0xee01, @ANYBLOB=',appraise_type=imasig,euid=', @ANYRESDEC=0x0, @ANYBLOB]) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8000000200004d1e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0xc080) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) [ 257.501159][ T6735] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 257.550294][ T6735] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 257.570009][ T6911] chnl_net:caif_netlink_parms(): no params data found [ 257.601701][ T6735] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 257.682995][ T6735] netdevsim netdevsim0 netdevsim3: renamed from eth3 10:46:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x2fe00000000007}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000080)="f3adb8010000000f01d9410f32c4e1f8103df26a0000440f060f0966420f14692667f08372f90e40f71ac462cd074de2", 0x30}], 0x1, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) close(r3) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, 0x0) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 257.783649][ T7179] IPVS: ftp: loaded support on port[0] = 21 [ 257.863364][ T6875] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.879091][ T6875] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.886827][ T6875] device bridge_slave_0 entered promiscuous mode [ 257.920104][ T6935] chnl_net:caif_netlink_parms(): no params data found [ 257.933362][ T6875] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.941922][ T6875] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.952005][ T6875] device bridge_slave_1 entered promiscuous mode [ 257.970301][ T7297] IPVS: ftp: loaded support on port[0] = 21 [ 258.027221][ T6875] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.038516][ T6875] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.058435][ T6911] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.065585][ T6911] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.074105][ T6911] device bridge_slave_0 entered promiscuous mode [ 258.083580][ T6911] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.091092][ T6911] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.099331][ T6911] device bridge_slave_1 entered promiscuous mode [ 258.136141][ T6735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.156578][ T6911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.167190][ T6875] team0: Port device team_slave_0 added [ 258.175292][ T6875] team0: Port device team_slave_1 added [ 258.195116][ T6911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.221878][ T6735] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.229202][ T6875] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.236228][ T6875] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.263281][ T6875] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.287378][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.295083][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.321233][ T6875] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.328687][ T6875] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.355380][ T6875] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.382060][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.390945][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.400221][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.407255][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.415760][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.424944][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.433758][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.440836][ T3644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.448785][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.465873][ T7179] chnl_net:caif_netlink_parms(): no params data found [ 258.482905][ T6911] team0: Port device team_slave_0 added [ 258.500416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.534449][ T6935] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.543239][ T6935] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.551676][ T6935] device bridge_slave_0 entered promiscuous mode [ 258.559300][ T6911] team0: Port device team_slave_1 added [ 258.574758][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.619820][ T6875] device hsr_slave_0 entered promiscuous mode [ 258.688258][ T6875] device hsr_slave_1 entered promiscuous mode [ 258.737697][ T6875] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.745258][ T6875] Cannot create hsr debugfs directory [ 258.753360][ T7297] chnl_net:caif_netlink_parms(): no params data found [ 258.763016][ T6935] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.770248][ T6935] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.778034][ T6935] device bridge_slave_1 entered promiscuous mode [ 258.791223][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.799730][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.834293][ T6911] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.843620][ T6911] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.870640][ T6911] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.888932][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.898301][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.906962][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.915826][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.924446][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.935101][ T6911] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.942561][ T6911] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.969110][ T6911] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.991368][ T6935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.006847][ T6935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.026997][ T7179] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.034587][ T7179] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.042613][ T7179] device bridge_slave_0 entered promiscuous mode [ 259.051459][ T7179] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.059518][ T7179] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.067142][ T7179] device bridge_slave_1 entered promiscuous mode [ 259.074769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.083398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.112424][ T6735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.189594][ T6911] device hsr_slave_0 entered promiscuous mode [ 259.227873][ T6911] device hsr_slave_1 entered promiscuous mode [ 259.277662][ T6911] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.285266][ T6911] Cannot create hsr debugfs directory [ 259.292151][ T6935] team0: Port device team_slave_0 added [ 259.309899][ T7179] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.323298][ T7179] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.334882][ T6935] team0: Port device team_slave_1 added [ 259.391942][ T7179] team0: Port device team_slave_0 added [ 259.402977][ T7179] team0: Port device team_slave_1 added [ 259.423586][ T6935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.430620][ T6935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.457237][ T6935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.469573][ T6935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.476532][ T6935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.503459][ T6935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.523017][ T7297] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.531403][ T7297] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.540024][ T7297] device bridge_slave_0 entered promiscuous mode [ 259.548627][ T7297] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.555670][ T7297] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.564433][ T7297] device bridge_slave_1 entered promiscuous mode [ 259.586369][ T7179] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.593447][ T7179] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.619439][ T7179] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.635240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.644004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.657066][ T6735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.676445][ T7297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.687650][ T6875] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 259.739427][ T7179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.746409][ T7179] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.773617][ T7179] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.850148][ T6935] device hsr_slave_0 entered promiscuous mode [ 259.908006][ T6935] device hsr_slave_1 entered promiscuous mode [ 259.957587][ T6935] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.965160][ T6935] Cannot create hsr debugfs directory [ 259.972879][ T7297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.987098][ T6875] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.090999][ T6875] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 260.130906][ T6875] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.186104][ T6911] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.220922][ T6911] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.270755][ T7297] team0: Port device team_slave_0 added [ 260.296541][ T6911] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 260.340013][ T7297] team0: Port device team_slave_1 added [ 260.345858][ T6911] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.400129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.409267][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.469297][ T7179] device hsr_slave_0 entered promiscuous mode [ 260.507851][ T7179] device hsr_slave_1 entered promiscuous mode [ 260.567726][ T7179] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.575289][ T7179] Cannot create hsr debugfs directory [ 260.645623][ T6735] device veth0_vlan entered promiscuous mode [ 260.656749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.666511][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.675897][ T7297] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.683200][ T7297] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.710177][ T7297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.736131][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.744039][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.758962][ T7297] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.765980][ T7297] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.792744][ T7297] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.815700][ T6735] device veth1_vlan entered promiscuous mode [ 260.832432][ T6935] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 260.870011][ T6935] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 260.943153][ T6935] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 260.990437][ T6935] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 261.090073][ T7297] device hsr_slave_0 entered promiscuous mode [ 261.148000][ T7297] device hsr_slave_1 entered promiscuous mode [ 261.187505][ T7297] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.195244][ T7297] Cannot create hsr debugfs directory [ 261.254393][ T7179] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.305818][ T6875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.318893][ T6911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.339957][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.350853][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.359639][ T7179] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 261.399912][ T7179] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 261.450808][ T7179] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.507940][ T6875] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.524775][ T6735] device veth0_macvtap entered promiscuous mode [ 261.533254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.542665][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.551270][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.559399][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.568381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.576710][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.583773][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.592217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.606766][ T6911] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.621925][ T6735] device veth1_macvtap entered promiscuous mode [ 261.636447][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.648577][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.656179][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.664852][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.673839][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.682540][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.689659][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.707489][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.716458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 261.726061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 261.735052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 261.744537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 261.778657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 261.787286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 261.797000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 261.806117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 261.814912][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.822028][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.830138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 261.838731][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 261.847105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.856668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 261.865060][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.872129][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.880211][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 261.888817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 261.897210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 261.922602][ T7297] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 261.979839][ T6875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.993557][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.015383][ T6735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.023453][ T7297] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.059714][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 262.070807][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 262.080081][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.089720][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.098476][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.122673][ T6735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.130067][ T7297] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.174389][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.183309][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.192601][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.201889][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.210858][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.220159][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.227986][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.238123][ T6935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.250289][ T7297] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.293166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.304334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.330093][ T6875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.345503][ T6911] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.361193][ T6911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.378744][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.387247][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.402413][ T6935] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.419961][ T7179] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.438467][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.446280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.481648][ T6911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.500788][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.509404][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.518463][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.525507][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.534033][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.543011][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.551323][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.558474][ T3644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.566434][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.576160][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 262.583809][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.591494][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.600346][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.624639][ T7179] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.640597][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.649491][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.660740][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.669983][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.681367][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.690696][ T7173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.723847][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.732492][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.740923][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.749933][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.758970][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.767582][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.776028][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.784970][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.794034][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.802576][ T3644] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.809870][ T3644] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.818023][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 262.826501][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 262.835297][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 262.843658][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 262.853805][ T6875] device veth0_vlan entered promiscuous mode [ 262.882202][ T6935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 262.890846][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.903628][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.911913][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.920440][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.929402][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.937935][ T3644] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.944985][ T3644] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.953055][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.962431][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.971254][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.990118][ T6911] device veth0_vlan entered promiscuous mode [ 263.001476][ T6875] device veth1_vlan entered promiscuous mode [ 263.011662][ T7511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 263.020539][ T7511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 263.028823][ T7511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.054657][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.064636][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.077873][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.091524][ T6911] device veth1_vlan entered promiscuous mode [ 263.104671][ T7297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.128088][ T6935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.135345][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 263.143966][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.154869][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.163794][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.173692][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.181406][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.192130][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.200559][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.211206][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.277999][ T7297] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.284742][ C0] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 263.308440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 263.316520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.324581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.345876][ T6911] device veth0_macvtap entered promiscuous mode [ 263.372721][ T6911] device veth1_macvtap entered promiscuous mode [ 263.387026][ T7179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.407378][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.416019][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.426631][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 263.438558][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 263.447043][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.457934][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.466432][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.476844][ T2928] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.483936][ T2928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.494784][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.503676][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.514515][ T2928] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.521727][ T2928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.531908][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.541794][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.553081][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:46:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 263.599389][ T6875] device veth0_macvtap entered promiscuous mode [ 263.613386][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.626508][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.636548][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.654196][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.666306][ T7986] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 263.666519][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.698240][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.708847][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.719717][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 263.740728][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.783539][ T6911] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.804025][ T6875] device veth1_macvtap entered promiscuous mode [ 263.828260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.842171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.871314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.881850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.891387][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.906231][ T6935] device veth0_vlan entered promiscuous mode [ 263.919022][ T6911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 263.932144][ T6911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.944369][ T6911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.962886][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 263.974157][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 263.983764][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.992836][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.001236][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.011193][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.020401][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.029696][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.043988][ T7179] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.066422][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.081967][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.087224][ C0] hrtimer: interrupt took 29647 ns [ 264.094388][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.110330][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.123203][ T6875] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.137660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.159428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.178609][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.190745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.199485][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.212018][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.224215][ T7297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.241553][ T6935] device veth1_vlan entered promiscuous mode [ 264.260591][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.279935][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.290819][ T6875] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.304575][ T6875] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.316781][ T6875] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.358313][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.366579][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.383764][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 264.393400][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 264.424899][ T7297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.443361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.452570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.481919][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.496329][ T3644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 10:46:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.528560][ T6935] device veth0_macvtap entered promiscuous mode [ 264.561523][ T6935] device veth1_macvtap entered promiscuous mode [ 264.610172][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.628808][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.650101][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.679881][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.705470][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.739497][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.774603][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.822993][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.853330][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 264.868953][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.882897][ T6935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.911842][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 264.928085][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 264.965876][ T7179] device veth0_vlan entered promiscuous mode [ 264.978234][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 264.992606][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.003647][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.017349][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.030680][ T6935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.041664][ T6935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.056929][ T6935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.067676][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.088966][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.100341][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.119694][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.130941][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.143083][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.187313][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.196855][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.226165][ T7179] device veth1_vlan entered promiscuous mode [ 265.248323][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.263201][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.276240][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.288757][ T7297] device veth0_vlan entered promiscuous mode [ 265.310668][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.330071][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.342208][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.366964][ T7297] device veth1_vlan entered promiscuous mode [ 265.387328][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.398311][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.416079][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.439464][ T7179] device veth0_macvtap entered promiscuous mode [ 265.531597][ T7179] device veth1_macvtap entered promiscuous mode [ 265.562164][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 10:46:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.582658][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.615511][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.634840][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.652600][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.680035][ T7297] device veth0_macvtap entered promiscuous mode 10:46:56 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x2, 0x4, 0x0, [@private0]}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 265.723690][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.740970][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.772352][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.791704][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.810043][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 10:46:57 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x2, 0x4, 0x0, [@private0]}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 265.831607][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.852188][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.871141][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.896342][ T7179] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.911192][ T7297] device veth1_macvtap entered promiscuous mode [ 265.922048][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.942476][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 10:46:57 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x2, 0x4, 0x0, [@private0]}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 265.970423][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.995194][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.044144][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.081402][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.120107][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.149942][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 10:46:57 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) [ 266.175272][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.206586][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.234075][ T7179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.269357][ T7179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.312486][ T7179] batman_adv: batadv0: Interface activated: batadv_slave_1 10:46:57 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) [ 266.360054][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.383384][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.412628][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.429332][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.440067][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.478496][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.500416][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.521667][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.536165][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.560311][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.582372][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.593392][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.607903][ T7297] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.636331][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.652523][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.674232][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.692825][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.703493][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.714571][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.725195][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.736401][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.746658][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.770138][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.794687][ T7297] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.814969][ T7297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.826904][ T7297] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.841655][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.855274][ T2928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.575702][ T8160] kvm: emulating exchange as write 10:46:59 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000080)={0xa0, 0x0, 0x6}, 0xa0) 10:46:59 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) 10:46:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99"], 0x58) [ 268.081820][ C0] sd 0:0:1:0: [sg0] tag#2383 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 268.092325][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB: Test Unit Ready [ 268.098813][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.108394][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.117973][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.127598][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.137197][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.146812][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.156420][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.166036][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.175642][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.185252][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.194837][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.204424][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 268.214003][ C0] sd 0:0:1:0: [sg0] tag#2383 CDB[c0]: 00 00 00 00 00 00 00 00 10:46:59 executing program 5: 10:46:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 10:46:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00b74000000000cc"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff010000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000900)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x1c, 0x2, [@TCA_MATCHALL_ACT={0x18, 0x2, [@m_bpf={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}]}]}}]}, 0x50}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 10:46:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204013585000270fff8", 0x16}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:46:59 executing program 0: migrate_pages(0x0, 0x81, &(0x7f0000000300)=0x2b5f, &(0x7f0000000340)=0x1) lchown(0x0, 0x0, 0x0) 10:46:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:46:59 executing program 3: 10:46:59 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:46:59 executing program 2: 10:46:59 executing program 5: 10:46:59 executing program 4: 10:46:59 executing program 3: 10:47:00 executing program 5: 10:47:00 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x8, 0x2b, 0x0, @local, @local, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:47:00 executing program 5: 10:47:00 executing program 4: 10:47:00 executing program 2: 10:47:00 executing program 0: 10:47:00 executing program 3: 10:47:00 executing program 2: 10:47:00 executing program 0: 10:47:00 executing program 5: 10:47:00 executing program 4: 10:47:00 executing program 3: 10:47:00 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x4, 0x0, [@private0]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:47:00 executing program 2: 10:47:00 executing program 0: 10:47:00 executing program 3: 10:47:00 executing program 5: 10:47:00 executing program 4: 10:47:00 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x4, 0x0, [@private0]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:47:00 executing program 2: 10:47:00 executing program 0: 10:47:00 executing program 4: 10:47:00 executing program 5: 10:47:00 executing program 3: 10:47:00 executing program 2: 10:47:00 executing program 4: 10:47:00 executing program 0: 10:47:00 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000b0601"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fde, 0x0) 10:47:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 10:47:00 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read(r0, &(0x7f0000000080)=""/244, 0xf4) 10:47:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0x40000000, 0x0, "25368af775675769b4697eb44d2c5b9efdca42b10acac74b6301dd6046ec0c85", 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}) 10:47:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) 10:47:00 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x0, 0x4, 0x0, [@private0]}], {0x0, 0x0, 0x8}}}}}}, 0x0) [ 269.883878][ T8256] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. 10:47:01 executing program 3: 10:47:01 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:47:01 executing program 2: 10:47:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0x40000000, 0x0, "25368af775675769b4697eb44d2c5b9efdca42b10acac74b6301dd6046ec0c85", 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}) 10:47:01 executing program 5: 10:47:01 executing program 3: 10:47:01 executing program 2: 10:47:01 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:47:01 executing program 4: 10:47:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0x40000000, 0x0, "25368af775675769b4697eb44d2c5b9efdca42b10acac74b6301dd6046ec0c85", 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}) 10:47:01 executing program 3: 10:47:01 executing program 5: 10:47:01 executing program 2: 10:47:01 executing program 5: 10:47:01 executing program 4: 10:47:01 executing program 3: 10:47:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f00000000c0)={0x40000000, 0x0, "25368af775675769b4697eb44d2c5b9efdca42b10acac74b6301dd6046ec0c85", 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000}) 10:47:02 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x20, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@private0]}], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:47:02 executing program 4: 10:47:02 executing program 5: 10:47:02 executing program 2: 10:47:02 executing program 3: 10:47:02 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x0, 0x2, 0x4}], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:47:02 executing program 0: 10:47:02 executing program 4: 10:47:02 executing program 5: 10:47:02 executing program 2: 10:47:02 executing program 3: 10:47:02 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x0, 0x2, 0x4}], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:47:02 executing program 0: 10:47:02 executing program 4: 10:47:02 executing program 5: 10:47:02 executing program 2: 10:47:02 executing program 3: 10:47:02 executing program 0: 10:47:02 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x10, 0x2b, 0x0, @local, @local, {[@routing={0x0, 0x0, 0x2, 0x4}], {0x0, 0x0, 0x8}}}}}}, 0x0) 10:47:02 executing program 4: 10:47:02 executing program 5: 10:47:02 executing program 2: 10:47:02 executing program 3: 10:47:02 executing program 0: 10:47:02 executing program 5: 10:47:02 executing program 4: 10:47:02 executing program 1: 10:47:02 executing program 2: 10:47:02 executing program 3: 10:47:03 executing program 0: 10:47:03 executing program 5: 10:47:03 executing program 1: 10:47:03 executing program 4: 10:47:03 executing program 2: 10:47:03 executing program 3: 10:47:03 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)={0x28, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @private}]}, @CTA_TUPLE_MASTER={0x4}, @CTA_SEQ_ADJ_ORIG={0x4}]}, 0x28}}, 0x0) 10:47:03 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x7ff, &(0x7f0000000380)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) 10:47:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:03 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x41d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 10:47:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="d000000017000101000000000000000004000000ba00118008000100", @ANYRES32=0x0, @ANYBLOB="0d008c007363616c61626c650000000009007e00", @ANYRES32=0x0, @ANYBLOB="04005b00426b7e2e2b069c5e05722121904f04b87bdc5af98d36462c691546d3a6370b0900e8095b93caa07d48cbcc65650c02953cb3d3adffffff664764e6c5d405765fa4deec72e3a229dd7dd2037e3403a68112ecb444b9a4dab991b16f695e6376ec4ba2e8879d4ff85698424ad7d5e10600000000000000f53baec6ce259425f8426f4dfc176fb5411ae000"/158], 0xd0}}, 0x4040) 10:47:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f00000000c0)={0x7f499eb2ee778c31}) epoll_pwait(r4, &(0x7f0000000380)=[{}], 0x2, 0x5000000, 0x0, 0x0) r5 = dup3(r2, r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f00000001c0)={0x0, 0x3f00}) [ 272.276375][ T26] audit: type=1804 audit(1587552423.456:2): pid=8340 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/18/bus" dev="sda1" ino=15815 res=1 [ 272.332636][ T26] audit: type=1804 audit(1587552423.516:3): pid=8363 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/18/bus" dev="sda1" ino=15815 res=1 10:47:03 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) 10:47:03 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x7ff, &(0x7f0000000380)=0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) 10:47:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:03 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x0, 0x0, 0xf}, 0x20) signalfd(r0, &(0x7f0000000000)={[0x5]}, 0x8) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) r2 = socket$inet6(0xa, 0x3, 0x1f) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) [ 272.703295][ T26] audit: type=1804 audit(1587552423.886:4): pid=8385 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/19/bus" dev="sda1" ino=15815 res=1 10:47:03 executing program 3: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup3(r1, r0, 0x0) [ 272.857344][ T8395] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:47:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50}, 0x50) 10:47:04 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'btrfs.', '/dev/vcsa#\x00'}) 10:47:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 273.254728][ T26] audit: type=1800 audit(1587552424.436:5): pid=8408 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15823 res=0 10:47:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) 10:47:04 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000000000)="02", 0x1}], 0x1, 0x0) 10:47:04 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ptrace$getregs(0xc, 0x0, 0x5, &(0x7f0000000380)=""/175) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) dup3(r0, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000001300)='mounts\x00') pipe(&(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:47:04 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 10:47:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:05 executing program 1: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 10:47:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r1, &(0x7f0000000080)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) dup3(r0, r2, 0x0) 10:47:05 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, 0x0, 0x0) 10:47:05 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x7) 10:47:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) read$FUSE(r0, &(0x7f0000001000), 0x1000) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff4b67}}}, 0x78) 10:47:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ptrace$getregs(0xc, 0x0, 0x5, &(0x7f0000000380)=""/175) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:05 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001000), 0x1000) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) [ 274.565059][ T8493] EXT4-fs warning (device sda1): ext4_group_extend:1782: can't shrink FS - resize aborted 10:47:05 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) getpid() tkill(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 10:47:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:06 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) getpid() tkill(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 10:47:06 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:06 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:06 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000040c0), 0x14ec) read$FUSE(r0, &(0x7f0000001000), 0x1000) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff4b67}}}, 0x78) 10:47:06 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000001000), 0x1000) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000000200)={0x50, 0x0, 0x1}, 0x50) 10:47:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="d000000017000101000000000000000004000000ba00118008000100", @ANYRES32=0x0, @ANYBLOB="0d008c007363616c61626c650000000009007e00", @ANYRES32=0x0, @ANYBLOB="04005b00426b7e2e2b069c5e05722121904f04b87bdc5af98d36462c691546d3a6370b0900e8095b93caa07d48cbcc65650c02953cb3d3adffffff664764e6c5d405765fa4deec72e3a229dd7dd2037e3403a68112ecb444b9a4dab991b16f695e6376ec4ba2e8879d4ff85698424ad7d5e10600000000000000f53baec6ce259425f8426f4dfc176fb5411ae000"/158], 0xd0}}, 0x4040) 10:47:07 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000100)=0x4) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="05006de4", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf25010000006c000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f31000008000100", @ANYRES32=0x0, @ANYBLOB="080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000014000200626f6e643000000000000000000000000800030003000000e99fc99b", @ANYRES32, @ANYBLOB], 0x80}, 0x1, 0x0, 0x0, 0x40010}, 0x4004080) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="d000000017000101000000000000000004000000ba00118008000100", @ANYRES32=0x0, @ANYBLOB="0d008c007363616c61626c650000000009007e00", @ANYRES32=0x0, @ANYBLOB="04005b00426b7e2e2b069c5e05722121904f04b87bdc5af98d36462c691546d3a6370b0900e8095b93caa07d48cbcc65650c02953cb3d3adffffff664764e6c5d405765fa4deec72e3a229dd7dd2037e3403a68112ecb444b9a4dab991b16f695e6376ec4ba2e8879d4ff85698424ad7d5e10600000000000000f53baec6ce259425f8426f4dfc176fb5411ae000"/158], 0xd0}}, 0x4040) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x40, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}]}, 0x40}, 0x1, 0x0, 0x0, 0x8090}, 0x0) 10:47:07 executing program 2: io_setup(0x8021, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x2, 0x8000000000002b9, &(0x7f0000d83f60), 0x0) io_destroy(r0) 10:47:07 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x0, 0x0, 0xf}, 0x20) r8 = creat(&(0x7f0000002b80)='./file0\x00', 0x20) r9 = openat$zero(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/zero\x00', 0x42000, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x0, 0x0, 0xf}, 0x20) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c80)=[{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000140)="ad6587265dd4a63b", 0x8}, {&(0x7f0000000180)}], 0x2, &(0x7f0000000480)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0, 0x4004000}, {&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f00000005c0)="4b2db2627b0e04341f9e84c29954b0c3a1ad1c9386d13fa59fa6f4300daca5aacf693dcac7be7474cb8692250b406de613421ed042bbcf79a67204c736bf3bd5876169cf78464937100494f79c8ec4d0017829603dc811dbb952ab83f425f92990eec40f1c35eb01100ac7b092b95e923cfbae2c6a8ee7e45d56275dac01f481f000a80a6c9a6d40bdac8da74ee09dd78ba7e090a0982d", 0x97}, {&(0x7f0000000700)="1b3ae6d02dec9267a3ab823f97a6748653a035e5f78b54eaff6baf42d7d814e26565df6a5a9d2cd2f0b1bb3ef580d28aedb305df552161fcb907a0134a577bcd7f2c46f0eff1f56ad1755ce579c8915e348f31096f2fd5e6a51108bb3e17448c99f974bf0b117b8ce55c98ad921ca2cd837b8a50b9f2", 0x76}, {&(0x7f0000000780)="6cfe8ab6c2fa120619202fd44ea8ed2e05d7eb6daeed11934a96d38cfdf561c34621a52ebcd4b97737c4da552b77f13c837d9ba403d7a8db6ffe18b9545d3c5ade3cbd2fda109495d8d748d73a1cdf0212724994de1e45826e484fa3d849073850da3e906d7b6b85f57fdcae279b5e3533109971998935dcea52ee601d2020184d6421886dfe08af37ff1c39a840219ebaf83bac535df9449658d52e9431ba5c8d856c39fa424c829939e6a41b40bad652d0158ca213d713d892a955c604dd093560f7d22c9c76c5f562", 0xca}, {&(0x7f0000000880)="2787c03200407e772ca7c963f375715ab4eafc8a89df97fe1ccd956f", 0x1c}, {&(0x7f00000008c0)="e9dad59d7334fbba2da24128f5d1cd82abe0feabf36390f69755a1ef1b2a20749627f16961cfae8896e64722cb3a17f111c0a6d19633a0c2f36c294936911f2d6fc62d9bc8db0338e8071c02fe3ba6e6f787a9151f2f62eb93f009991ada1bb004810f9fd6ec41f14f7994562e2c870b78e8387288e3b1ee348413768f", 0x7d}, {&(0x7f0000000940)="724286d2000f4eb35cf40d909036edc3c26aba2e78eee013180b8dfd12aa8dc3e87e8aef9093ae58987292004cc6c4ed3b206981dc830a1765a6097c38bc52febf82f5c978c3706d490509fc15539778e116eee740e0b7f9eaf93b35bfda872b46c7ade876d0cd388fd8291d13d5ff46a5c4071861ca2eb52bed47e2b033216103c258967fca20850c84706dcb54d70ed2d4da414cb60cd4cf0f07a6085f2b6baf7dd0af66325911c8214355f5fa7f42d593e0f90a751a060464667369bc2a09e77c921b2e7bac685451a0b97b3f004e03566c3ea3831a1a7c74a11677bd46b761836d06aecdc27f8e617484236a930ea8894c7b9d61a303eb", 0xf9}, {&(0x7f0000000a40)="775d00d5b366173e4a735160db46185d0d62a7ebeed405ccf3a53d0b88156b45556a8b183ab3a73dab1492e3eac0e6fdfb2b63e12125d9682c4ec288692d076ad8949dff091a237cf32517e836ab2877c5885f2a47c7ba45a4b753dee9b48aff7cf101bf133f4c22f7da5250821fd52687ae3aa44b67e0fa4c97583b369888601d300fa886c662c2109c7781132532de3b8562b592bd1ee51beb031bc7580709a6b1f9f24e8dab2c116142afe8a6", 0xae}, {&(0x7f0000000b00)="b2b5f1708c8606105e0485ad3ee638b763149c695c5313fa4af39132ab2dc967de2d84bed2781ca50d13ab8421e71099febcea28d9f3e073", 0x38}], 0x8, &(0x7f0000000cc0)=[@cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r4, 0xffffffffffffffff, r6]}}], 0x80, 0x48885}, {&(0x7f0000000d40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f80)=[{&(0x7f0000000dc0)="bb7636ad4e5b1bdff4ca6bcf9f2aadb92f38de76578672e8b2eeee1fac9964dbac1e1088a6ac5a1f936be0ae623d43ba21983a3cf0bc3f50056cbb0365f2ac7ccd1ff5abf8b3eb69b0caf64c0ef14ad52d02c970a373af48ded6a10f3c553ab517405437eac0171d766008fbd2eaece2d865054b39283170f7d981ac9f9e669fe588d3fc24cdc0fd137c7e7a34a734a4153ad430d5b82337948387cbb65af08127548bd80a474b92666b2494d835c745ef9ccc4b86a2f162471c", 0xba}, {&(0x7f0000000e80)="fa9456ca23c3b641fd40ba9473fb827e2933e1e63adf6abe77bd4b780beacb3d55fe2af3fdffa435d1fb24b4b9b0aba29529b2fd62f86cedfd2a5201e1793cb0058e71fa59aa3968383f54baec295f8cf686b128792b495359c4b28a5bb010ff1f98d6f07ad8580349e4c5cbc2a192fded8dc499a6cb65c8eb4fd69add630f7955feb2220b6a0bbfaff82c2c08ebd5a8e2e526e4892ce3875b75a81eefe847895b485f8ba47b8d1ad7de644a8588d64f16ac20782e7c0de7d8584b43b24679f02efe723ef6ca", 0xc6}], 0x2, &(0x7f0000000fc0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18, 0x4081}, {&(0x7f0000001000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000001080)="fcbc3b9a629455da58df9e03f14eace65f46f85315ebadef3d3f49eacf66395f017927f0169999e636d6e438c2b8f4465352a44ca476a7fc2ae163fe822db0e7c3200adafcd4827bfd88150cdabc4d706afe7f2353f7621bfd43d49b7bbc3ece846b362dd0658ac9c3f2e560a1ab9406943234d856c3cacb3a6676cb4f5a47123072808e68ce3094d3ff8d211cdfd973dd6b3e5ee301ee8448c0319aed1d0a8c209ca19d1b367b3fa33b6a7289bf887236147797691ad2148cc0905338a4356fb3f1593e88b622ba41f8ecb72460a9b634e81f0b7932bae0", 0xd8}, {&(0x7f0000001180)="5638617b6fbb990fb7d3f6370dff2204320e080e4f368845ae424993bbaa8a8f91d9d53a6ec7789d65f2abdccb1277e5399f9119abc4de95a19fadce7d0cc8d677859ded4a4dfe2b812711107aaf3a53c668499be194a58e61c5466e52096e6a68c08d6e4f36d579f8d77c81ef47bd47ce221605e6af090fa7a7485a256c60", 0x7f}, {&(0x7f0000001200)="5d824804c0c8a3e60a385f5cb8d84896fd3b68026652700d3b2401870f6bf14a6de8ea04bf2532d7", 0x28}, {&(0x7f0000001240)="c65e1a307bfbfddc3be36fe387d5bb2ebf26006f9a598fdf024e6598091c6a27c49c7a1ec44da90113d1c41bc9658ad50355c5c6239abea80b0c05f270c21d1cf8518c52f4cba222fd788bff0aee7f0e0a1893ca1a33daffb5e70a2b7585f26ad99f6c87420d095d54e27e98e3b77d9383a741f31b56916a979513e929cf646a9a0ed51519af24501be7f1cbe20092b5245eba9880188147aa361d", 0x9b}], 0x4, &(0x7f0000001540)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60, 0x40}, {&(0x7f00000015c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002ac0)=[{&(0x7f0000001640)="d2ba371a857ddc8f7a3c", 0xa}, {&(0x7f0000001680)="a13d82d8aa099efab8d2a46c4ff26d5c4997625a1317ae0a152a8a15edce19665217ae70ca33786b5421fa3ce39797e61392abe1838f8e826722191656d9dddd9c10ac2afd205306559a4ac5e31e5e2b5e7f6013d79c730696e0acbae18b9a6d606f9e626b960bb0c472b6c34254983115c6f1038e1e225b24e0af8ad882784c2e6376d27fee278dca660eb776dcf43eb3ad2fd8680f08dad7505cdc3909fd5bff256340d6f305f2a9f0aec696fc", 0xae}, {&(0x7f0000001740)="efd988e7ce62d46b788ef04a7c2d2ca82e413566bcdac79409b42768f008c00b314b1bd8", 0x24}, {&(0x7f0000001780)="2257683f2642c32c0fbc92729dce9a90f6221a8f42e616cc209abf8b5aa2f8672c5a1784fc73bac706e4f8243d1c9aac7547318df930bbfe95b1865cd6d8121ab614b564e0a3764aaee2d3a453436f6541ab47d4172b4ba4a8d710e6a6d7b52cf463de267adb663487af6dbeeaabc889313f210c9565a5922930541c8725a953de1b045ca3df298f91f9cffcec39", 0x8e}, {&(0x7f0000001840)="a70d568402a1a0f1fbc13589f89b855b3a7c6d1dc29743a9defdaaabd93888c7a8e234", 0x23}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="caeb828cb498e77f68ae28fec508690912e577bf8d1b039ef275439ec25fded50e6f518ea290d89bd9f38ee1226334fd3c6dea13827c01bb0491eaa56877", 0x3e}, {&(0x7f00000028c0)="1fa0604cf7e9529f5b517bb6921f2e7264b9eb91e5bd6ece2fe72fc93332f596c053d97f88bde6046d84ae2db44a613a475ac7b2e9f4025f11a5113086b585f00cbe70e3e1448f3c1eb75558d4405ba7cd911949e234419be9e62ea5c40c3ed681f9c71a12389c9ba91454d810aa97593011b286bd4555218176aa124ee8ee9a831c3fbcfc001c747e884f63a493da9e98bc66d461d18f3d2f2b8b386eac22185166cee226a1e2b67a837105ec887aa5382fde7cb462a326f1d46540ce6289d8216479906fa086b5e272accaebb12e29594a5594a4827d3cbb57fbe7ee20a3c956ad1734bda954011d20", 0xea}, {&(0x7f00000029c0)="5ee5a5b232f7f90823bfda7ecb764c1fc6acdcbb68696d9af11f2bde4efd13732b8fb4ff2d306cab0d22ec9ef3ad90601c4b77c2b744ea520db0c1", 0x3b}, {&(0x7f0000002a00)="160e69a55ad6a1c258353aecb6f6b9eec5d40c4fce346b1f266c793ac2147b104ab7f0e63391b4680a9fbf51d2f12196c7884a31055220275c00cb8bb1decb501556c45153448e31c87e5429e1500fc9fcc5bc3c2e66714d95b643e751f5c2b662ce010fa604106a9febe548ae45c6daafbb9ad54e2b8b1daaeae5f21c4e8343b78f8a432bd744a73c7316c5232425bb34666a4479", 0x95}], 0xa, &(0x7f0000002c00)=[@rights={{0x24, 0x1, 0x1, [r5, 0xffffffffffffffff, 0xffffffffffffffff, r8, r9]}}, @rights={{0x20, 0x1, 0x1, [r4, r3, r10, r0]}}], 0x48, 0x1}], 0x5, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000680)={0x0, @nl=@kern={0x10, 0x0, 0x0, 0x20000}, @sco={0x1f, @none}, @can={0x1d, r7}, 0x401, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x7, 0x200, 0x2}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={@remote, 0x7f, r7}) socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 10:47:07 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 276.536444][ T8609] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:47:07 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:07 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:07 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) [ 276.646738][ T8609] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:47:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x7b, 0x220000) dup3(r0, r1, 0x0) 10:47:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x41d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 10:47:08 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x1c, 0x0, 0x1, 0x5, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) 10:47:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed, 0x4}, 0xe) 10:47:08 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:08 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:08 executing program 5: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000100)={0x0, 0x0, 0x7f}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = getpid() tkill(r1, 0x800000015) 10:47:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x41d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 10:47:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x41d0, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) syz_open_dev$vcsa(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 10:47:08 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$netlink(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x4004080) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="d000000017000101000000000000000004000000ba00118008000100", @ANYRES32=0x0, @ANYBLOB="0d008c007363616c61626c650000000009007e00", @ANYRES32=0x0, @ANYBLOB="04005b00426b7e2e2b069c5e05722121904f04b87bdc5af98d36462c691546d3a6370bc6e6e8095b93caa07d48cbcc65650c02953cb3d3adffffff664764e6c5d405765fa4deec72e3a229dd7dd2037e3403a68112ecb444b9a4dab991b16f695e6376ec4ba2e8879d4ff85698424ad7d5e10600000000000000f53baec69e1a9b899e3754b5619dac537ccd5ace259425f8426f4dfc176fb5411ae00000"], 0xd0}}, 0x4040) dup3(r0, 0xffffffffffffffff, 0x0) 10:47:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x164, 0x2, 0x9, 0x5, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0xb0, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x41, 0x2, @local}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @dev}, {0x0, 0x2, @broadcast}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @mcast2}}}]}, @NFCTH_TUPLE={0x68, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @dev}}, {0x14, 0x4, @rand_addr=' \x01\x00'}}}]}, @NFCTH_QUEUE_NUM={0x8}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x164}}, 0x0) 10:47:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)) close(0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x200, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x8010}, 0x40002) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000060101"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x80000000, 0x0) 10:47:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1c3a7e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, 0x0, 0x8080fffffffe) 10:47:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:09 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) sendmsg$TIPC_NL_MON_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x2400c014) 10:47:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 278.457774][ T8737] attempt to access beyond end of device [ 278.471389][ T8737] loop1: rw=2049, want=54, limit=39 [ 278.484664][ T8737] attempt to access beyond end of device [ 278.500887][ T8737] loop1: rw=2049, want=54, limit=39 [ 278.544260][ T26] audit: type=1804 audit(1587552429.726:6): pid=8737 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir061646098/syzkaller.uWkXsx/35/file0/file0" dev="loop1" ino=29 res=1 [ 278.545986][ T8743] attempt to access beyond end of device 10:47:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x1c, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}]}, 0x1c}}, 0x0) [ 278.634029][ T8743] loop1: rw=2049, want=78, limit=39 10:47:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) 10:47:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @none, 0x0, 0x9efc246789d2ff31}, 0xe) 10:47:10 executing program 4: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x1) 10:47:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 279.169781][ T8780] FAT-fs (loop0): bogus number of reserved sectors 10:47:10 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 10:47:10 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x1c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 10:47:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000003800)="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", 0x5ad, 0x8800, &(0x7f0000003500)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 10:47:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000140)) [ 279.215604][ T8780] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:10 executing program 3: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x200]) semop(0x0, &(0x7f0000000100), 0x2d) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) 10:47:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:10 executing program 4: gettid() socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1f) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0x40bc5311, &(0x7f00000002c0)) 10:47:10 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getpid() write$9p(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setaffinity(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:10 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @fixed, 0x2, 0x2}, 0xe) 10:47:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_batadv\x00', &(0x7f0000000040)=@ethtool_stats}) [ 279.588948][ T8807] FAT-fs (loop0): bogus number of reserved sectors [ 279.595536][ T8807] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 10:47:10 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r0 = getpid() tkill(r0, 0x800000015) 10:47:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 10:47:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet6(0xa, 0x3, 0x3a) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x1588) 10:47:11 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x305901, 0x0) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:11 executing program 1: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty}, 0x20) r1 = socket$inet6(0xa, 0x3, 0x1f) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000005e3, 0x0, 0x0) 10:47:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:47:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x4802, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 280.019617][ T8848] FAT-fs (loop0): bogus number of reserved sectors [ 280.055609][ T8848] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 280.236364][ T8871] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 280.291943][ T8858] attempt to access beyond end of device [ 280.310376][ T8858] loop3: rw=2049, want=40, limit=39 [ 280.315702][ T8858] Buffer I/O error on dev loop3, logical block 39, lost async page write 10:47:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 280.364720][ T8876] FAT-fs (loop0): bogus number of reserved sectors [ 280.379393][ T8876] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 10:47:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$KDSKBLED(r1, 0x4b65, 0x3) 10:47:11 executing program 4: 10:47:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000009c0)=ANY=[@ANYBLOB="000000000a00000000000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000a00000000000000fe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000b866c0eaf7be3af600000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000e8000000000000000000000000ffffac141400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000079815c62e690a34975e32d442b1539d3da81c2ed95985e4f0e299c8eeb48d99418ddcb1753c92bb85ed16ce3f6423bf438a8b3c8674e16d9bb55ae7e71fbd894f1ee9743c587ff0c2694de587cee584037a51ffe500a055773ff7d488278a533f41c32a57982c3b2dc38ca14b9f886c42572f42742cf9fb12686cd89f770fb989927cf4b367d21c1679a17f55d2769e5c3f9f2df38"], 0x440e) 10:47:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 280.718582][ T8900] FAT-fs (loop0): bogus number of reserved sectors [ 280.729980][ T8900] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:11 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x305901, 0x0) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:47:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x4040050}, 0x0) 10:47:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x7}, {0x80000006}]}, 0x10) 10:47:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:11 executing program 1: clock_nanosleep(0x40000002, 0x0, 0x0, 0x0) 10:47:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:12 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801}]}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x40000c1) 10:47:12 executing program 1: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) prctl$PR_GET_NAME(0x10, 0x0) [ 280.978216][ T8920] FAT-fs (loop0): bogus number of reserved sectors [ 281.000866][ T8920] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:12 executing program 3: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:47:12 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801}]}) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x40000c1) 10:47:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 281.228023][ T8943] FAT-fs (loop0): bogus number of reserved sectors [ 281.282327][ T8943] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:12 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@empty, 0x0, 0x0, 0x0, 0x4}, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 10:47:12 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) clock_gettime(0x7, &(0x7f0000000400)) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/124, 0x7c}, 0x1f}, {{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/247, 0xf7}], 0x1}, 0x1}, {{&(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/104, 0x68}, 0xfff}], 0x3, 0x40, &(0x7f0000000880)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000008c0)={0x0, @multicast1, @empty}, &(0x7f00000001c0)=0xffffff60) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x4000200, 0x400, 0xa2b6, 0xfffffffd}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24000000000013, &(0x7f0000000180), 0x4) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = signalfd4(r2, &(0x7f0000000800)={[0x1]}, 0x8, 0x80000) fstat(r3, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r4, r5) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev={0xfe, 0x80, [], 0x10}, @in6=@mcast1, 0x4e23, 0x0, 0x4e22, 0x5, 0xa, 0x60, 0x80, 0x62, 0x0, r4}, {0x10001, 0xffff, 0x10001, 0x100, 0x8, 0x8, 0x3, 0x9}, {0x8000, 0x6, 0x4, 0x28}, 0x9, 0x6e6bba, 0x0, 0x1, 0x2, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x8edeb089794b9ce6}, 0xa, @in6=@ipv4={[], [], @multicast1}, 0x3500, 0x3, 0x0, 0x40, 0x97e, 0xb4c, 0x1}}, 0xe4) poll(0x0, 0x0, 0x8000000000000200) r6 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r6, &(0x7f0000000200), 0xffffffffffffff97, 0x2000808a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 10:47:12 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0xfffffff8, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 10:47:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:12 executing program 3: r0 = socket(0x10, 0x80002, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 10:47:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 281.867180][ T8972] FAT-fs (loop0): bogus number of reserved sectors [ 281.901077][ T8981] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:47:13 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) clock_gettime(0x7, &(0x7f0000000400)) recvmmsg(0xffffffffffffffff, &(0x7f0000000640)=[{{&(0x7f0000000200)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/124, 0x7c}, 0x1f}, {{&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/247, 0xf7}], 0x1}, 0x1}, {{&(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000700)=""/104, 0x68}, 0xfff}], 0x3, 0x40, &(0x7f0000000880)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000008c0)={0x0, @multicast1, @empty}, &(0x7f00000001c0)=0xffffff60) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x4000200, 0x400, 0xa2b6, 0xfffffffd}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24000000000013, &(0x7f0000000180), 0x4) r2 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r2, &(0x7f0000000800)={[0x1]}, 0x8, 0x80000) fstat(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r3, r4) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@dev={0xfe, 0x80, [], 0x10}, @in6=@mcast1, 0x4e23, 0x0, 0x4e22, 0x5, 0x2, 0x60, 0x0, 0x62, 0x0, r3}, {0x10001, 0xffff, 0x10001, 0x100, 0x8, 0x8, 0x3, 0x9}, {0x8000, 0x6, 0x4, 0x28}, 0x9, 0x6e6bba, 0x2, 0x1, 0x5b4a4f8f973f7fd8, 0x1}, {{@in6=@private2={0xfc, 0x2, [], 0x1}, 0x4d3, 0x8edeb089794b9ce6}, 0xa, @in6=@ipv4={[], [], @multicast1}, 0x34fd, 0x3, 0x0, 0x40, 0x97e, 0xb4c, 0x1}}, 0xe4) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000000200), 0xffffffffffffff97, 0x2000808a, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 10:47:13 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) dup(0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="d000000017000101000000000000000004000000ba00118008000100", @ANYRES32=0x0, @ANYBLOB="0d008c007363616c61626c650000000009007e00", @ANYRES32=0x0, @ANYBLOB="04005b00426b7e2e2b069c5e05722121904f04b87bdc5af98d36462c691546d3a6370bc6e6e8095b93caa07d48cbcc65650c02953cb3d3adffffff664764e6c5d405765fa4deec72e3a229dd7dd2037e3403a68112ecb444b9a4dab991b16f695e6376ec4ba2e8879d4ff85698424ad7d5e10600000000000000f53baec69e1a9b899e3754b5619dac537ccd5ace259425f8426f4dfc176fb5411ae00000"], 0xd0}}, 0x4040) [ 281.916132][ T8983] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 281.920902][ T8972] FAT-fs (loop0): Can't find a valid FAT filesystem [ 281.950118][ T8982] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 10:47:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000580)="900c741dbc5ffc2c76f40d6771b5469e29", 0x11}], 0x1, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="1a4992a9dfbc58", 0x7) [ 282.190403][ T8996] FAT-fs (loop0): bogus number of reserved sectors [ 282.200956][ T8996] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:13 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xf0}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="55260d927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:47:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB='&'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004780)=ANY=[@ANYBLOB="bc3a00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="000000000000000006000000080001006270660014000200080008000000000008000600", @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="20000200010000000500000000000020340900000400000001000000", @ANYRES32=0x0, @ANYBLOB="200002000200000000000000010000007b0000000000000002000000", @ANYRES32=0x0, @ANYBLOB="20000200050000000200000001000000000000000000000001000000", @ANYRES32, @ANYBLOB="20000200000100000600000006000000070000000800000001000000", @ANYRES32, @ANYBLOB="20000200030000000500000005000000010000000100000003000000", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="20000200010400000100000002000000090000000400000003000000", @ANYRES32=0x0, @ANYBLOB="28000600d1648a691e0d420310eabcf5c8cef9469ab69900a001526619c9816fbc71782cd094ff61241f0300700118000b00010073616d706c6500006c000280080005009634000008000400070000000800050008000000180002000000000000000000ffffffffff0000000200000018000200070000000010000002000000900000000400000008000500040000001800020008000000e500000000000010a200000081000000f10006002f31bbd70bc970bdf8adb63e01073bde92908cc007ef34528d038757db3e2df06ffdbe630cb4f30e26b0573a1eefe0d91af87046cfee340fa2344b89febf9449a0e3dd237ce3d92fee23b4e9def9c453c3600f455ef83cb1f8d7ef28cf211bcbf116be0ec795927035f3de49ce80c31853716d0200d7953a06e1a9cc9bbddb2c9391c3289ece3eb016bea6b833578886c100e3e1e71c1f7c96511c2ed330e350798f02396c92e85ab456e055603cef91126e478d75788dc7cd6c208ce96d8f51435f48c630d270fb0b9f77aaba3940950edfbad218713735049c929a22272689ee74bdbb172b18b923a1c85a5900000080000c000f00010074756e6e656c5f6b6579000054000280060009004e21000005000a000100000014000500fc020000000000000000000000000001080007000104000014000500ff010000000000000000000000000001060009004e210000060009004e200000180006002ced5c3802a99fb9ccc791f0448bce43f5eddc43740909000b000100706f6c69636500009008028008000500000400003c00010001000100050000000600000007000000ff030000040200100000040005000000030001000500000800000000ffff0000080000000600000004040300ff0300000300000081000000ffff000000020000800000000600000001800000060000008b6b0000779c000000020000a54900000900000006000000810000000100000001010000000400000002000001040000ff7f0000a800000000000000060000000400000009000000d8e0711403000000060000000000000702000000ff0300000200000006000000ff7f00000400000002000000ff0000000200000008000000040000007fffffff810000000200000005000000c0ffffff03000000ffff00000900000001000100000000000600000000000080ff0f0000ffffff7f7f000000a83e00000500000007000000020000000800000005000000080000000900000001000000000400000004000000000100050000000104000000100000e5000000ff0f000000ffffff01000000e6420000050000000700000004000000a0b9815a00010000ff7f00007f000000d90000000100008003000000ff0300000600000003000000040000000100000001040000800000000500000009000000ff01000005000000ff00000009e4257d880b00000300000006000000020000000500000002000000cfbe0000060000000100000020000000090000000500000090feffff000100000400000009000000040000000008000007000000000000000100000002000000ff010000000000000000000081000000faffffff0400000006000000010000000900000004000000090000000700000081bb000000100000000100000010000093a20000050000000180000008000000000000000500000005000000010000000100008006000000090000000200000001000000000000001e0d00000180000002000000ffff000000000000000200000200000005000000001000007f0000000800000000000000060000000400000004000000ca0000000000010006000000070000000600000009000000090000000500000002000000010000000300000000280000ff000000080000007f000000a8000000040000000900000005000000220e0000080000000000000005000000d70f0000ae040000ffffffff0100000001800000ff0f0000ab0000008100000004000000010000008d0c0000000100000700000000400000810000007c000000ffffffffffff0000030000000500000052ffffff010000000200000004000000090000007f00000000080000fa0900000000000009000000810000000500000000000000020000000000001080000000050000000100008009000000ac12fffffdffffff720000001b1100050700000008000000010a000007000000c2000000053d000003000000070000000700000001010000060000000500000000000000000001000500000000800000d600000006000000226e0000440000000101000026450000010000000800040002000000080004000900000004040300010000000300000080000000467e000005000000fcffffffffffff7f1f0000000500000000000100040000003f000000080000007c870000010000807600000001000100100000000600000009000000fee9af5a0001000001040000008000004f420000ff7f00000000000005000000020000001f00000005000000000000000900000036f4000001010000020000000800000000100000ff0000000900000008000000fcffffff4ea800001f0000000400000002000000030000007af4ffff010000000500000000000100e400000004000000000000000200000006000000010000007f03000027474a49ffffffff08000000ff030000800000000700000008000000df01000005000000cd43e01a81ffffff0800000001000000050000003a020000ff030000030000000100000005000000010000805e0800001f00000004000000ffff000002000000bc0000003f00000081000000040000000180ffff0100000001000000e24f2d4f0700000004000000060000000600000009000000010001006d0700000200000000000040010100000200000002000000080000003f0000000004000008000000030000000000000001000000850700000100000009000000090000000800000001000000670e000008000000530a0000ffff00000100000000000000010400000180000000000080090000000500000004000000060000000600000004000000400000000400000007000000c70900000008000006000000060000000500000008000000fcffffff060000000400000002000000ff000000ff00000006000000018000003f00000002000000a8e800000400000005000000070000000500000002000000040000000200000000000000080000000500000001040000aa000000040000000300000003000000020000000004000009000000040000008000000003000000050000000000000006e68c2100800000070000006d000000ff7f00000400000000000000000100005a000000000100000800000008000000010001000500000001000000090000000c090000f8010000050000000200000005000000faffffff00000000000000007c000000080000000100000003000000050000003f0000000500000007000000cf000000070000003002f4440800000080000000010001000800000001000080050000007f00000001000000020000004000000009000000d2000000db86ffff018000000300000002000000fcffffffff7f0000070000000600000005000000ffff0000d36ffc580100000001800000000000001f000000ff01000004000000ffff0000710000000800000000000000070000000100000001000080080000002000000025080000030000004c57000001800000050000000100000003000000ffff00000400000008000400b45a00000c000800040000000000000008000400000000000800040072ea00000c000800ff7f000000000000d2000600cc438af080803e353a985e16fbece0cbb5a0e30c4e66af116f792ec708f0427f58188a620da4ba29799ac7fd6db040c9de2db55236eb502469a3566b6e57a27859698bab1b13c2189fb88e4a9dba368615264387b5d4f5ce505698f4ca55d1685bf9bb4d1c89be6973a5a3312c7b9bfc3f1b381993211560f114a7cca8dfb7c22a5f37ea468201e02ca28717a88c2f78ffa0136e33e462b8d6f14992df0e55972b7e2a6b628945407b8584657a2bb64a329d050d8d472bc0a4523584e1ce439791c471083fe5d8f9ab8856f141590000181015000b00010073616d706c6500000400028004100600d41e74be2b661fbdea5e39ca2b0182152203b3c46bcc34b8c3996a90599b3d89088c16df183503a5335cbf5da4463775e98baebfc2b31307d969329fdfeba987ce77f13586b0e3f9fba618f3f8834cd71105988cff4df59fa4d4baf79d3f95b368fcba5e974e680296b8c48290a8ae1f5ad0081c823bf63407ff040d08c1ab84da58b1575c45ba6589601ef7972296602883086b503ecbb3c3fbced8c7a17694e7bd794806597172b6a3716b93a35547ff5b160e759a42181a8dc4869e0813da220e064275a4e489d4704acdca91cbad62482f682f66f595989c92c86698fa0de4502e107d78181b68fef37dd6bbc22a0b6eb21723cab3669e0e0f3bf257008cddef5f05595148e27c1f1133d74ed8a093c6bbb8a1d2ba881a7788446236cfd492844d4c32d3258dfd9f5f5a7b677799e099a208f31f5cfe61586e4898bd4673884e0ec13fdb80287d75e78c78ecf35aa27d46af3617d4339022f538959b569600f9d7ec5ed5c7de80f19f11d0541e61881dd040dda012a0bf6585070d81282e5d900aa17a9836e314d3b4a4f1140f1234ecc72b86244daaa709b83682f9303a1a52fca2334eac7cf48cd9fb8d19d761e50c261d9e72c7c8142efddaf73ebf690a17fbce9dc038fc4fa1a2ebc926bee7cff05f5cda6a6f3a5a3ccb438818ad546ccbbbd40b6193713094dcad01802c1c22454242b84a20f7d22b2853b4c001442cec9b549f3b724096170db04e618be5ef96c5504eec305737134a8f5e43b061e5d441413c074de63f64aa264a70c317ff52289f81b6b4f4d1953024cc84a65d71da452a5fe460b68eb667f8cfc90742a44f1c7a1dab574045bf139ddf1f77c878173b711555d5bf91c9ec203a17b0789ab3bd43b9928e8a78ea81f9ac0edd26ee9ffce976e04546fc7ec2294e45f611b90c4fcc548da0104c477394909a9cde8925214edb6a1d4951c0fcb0bacfd14240b2defcf029ed5050ae84763b22cd405d9f6bbe6b07745e81d9b18d83a55e193a13347d0a93f440fb53afabac75aa983f8148bba194d0f99a783462661f78d6d775370c13d714566cfe6ca34f771414d99b8d499b2abcd69a4397bbf60a08009f43fa11efe1538dcd5b9dacb9613badf4f5d83bf5337505c781e0152029f112aa143c71a7319ce583d12d11be447da8672d63a6189ad21df2c51207df8eafb2cb24f169f5134bffc49ef15a50d056e432035476cc668dd35f56f2ebebb7bf0b8e33cfdc43d0ddef371a0d4f5609eb43fce800ef16de208b29d845fd6023a7bec090a7f008d3dea79f6ac65be694b87e60c7cd8fa8d4b61d8634d3eb8083f43e5ccfd55866b09ead6b46f8914c1065d23b179f3cd2b8086d41f0c055cb5984555d2ee0495e7ea734c306e1bf0eabd4bcaa44b4ae1641760913b0f7a1c0bc88df8407accedfef3f780253afb75c97599228d4186a5abf5308e345fafabd27d9fa2100b92cbb62f2d105981e8ffab57412189b1197d127dea22f704667d277490b9e5352b3a6656ecf4292c5692dce7d5dde66e948d33ba3cc7a607e2f91eb609feea9701bf03891a4491b18c7c8e1d2db9e667891a46853e116d24f40bcdbb5457bf754a362fcbdc5e6aae6502e9c18a5dfcf740ce390b71d53e14157c01a21ea96258782a6cbd2f2215afc12810781199805bb07d568896d5d07639625edd75dcd7d42eb3aff15fbdc99d2b30bf84c6d559740eaad3b6f2f77586632a9fd880085f85b58cf60428058c3e96d64a98072f45a175729a3c4a4b3862f2f0405bc8dc8fa11093cb652c3508744883c5c9b1104a6558739fd389038ff036a872dd9994507d008934810a3b768bc351d8a67379a8dbe253430c174aab725a13459cfae254c181c2bc567daf5df1bf3dc7d10888ce60ef348765e084877f52b88a6a555d21572fc1fe8920fcae704cea7a6ff3a3b7cf20b45ad0f2ce8e0d70ed1d0e2721f99776873f7f5203db37f09a1f788a93a54334ad6d8028547c7c0077920aec3ba1c401c3e7f763bee81f2ff9c3dc38818f9cb9f1c78e9c5b73362dca030b94c3d8a6eb01a20684e0c4f61b3677bd2096122f30e51c8d37452cf84be6acb04daa0257484bb8b2aa64a85a8bd3c944085e885e87237efec6c599ec14a910b6740039b4a1f2b084a640f7ae116c4bd841d559589b9def3d4d8f82473c50c319bf7e1d9febb38d7aaa4d73191507aecff14b1e443a3c19bb5529478bd888fa1e0c4657ad61ca3dc65847a8b76344c081579f3dafb2f5da1ce7b8bed80dbb0645c949038b5eee387ee615bf82e51c2e138ce29ea7fcdbc73f07655c5e1c1f580a0213af5a9ae6e387f14c4066fd1c346e3fa0d30304990519a2591831a5281ea0226fd8c07dab044a844180c30edd5f77d8d29a3641358e14cf09b6cb084ebfdddb1328815bcd8ad1c32e0cffa2abe730c58b3b61b13186d027e215b8f1d8e1cc04d01b6c5560b0f8eba1f3820b35a8370e4a91531581473a87e878bdd68d85e7fd7aa70078e3d09e10dc656b042511225ff46bea31f88b575a86b721106039c1a529a9880c4b9f3eeb171cad77fbe589ef18f22c4acf7a70722fd3d643a4e03ed850d0c3d1303031c0d157de522310f14d41f7dd200bf6880190aaabb7b3a0996dd7404e338e6af651f03cf75bd384b76613ae5c0eeeb1c1826605f62b57f9c7b7ed5faf31315cc17a8de12fbfe4c5cb83aaef81adddf30ac2acceaa7a42a92f40847264d5b0ef82c9005ac76f7cf91738f0c0c8050500e4df0bc0d38b8937b4d50a29c9f84fbeaf017d7a03a572aeb37192e25945a6ae7d90512b7ddccfaa0e52bf12b1e8f0a0e8e3f31a065301516c6fba235019c2e0e94d581df3f9ad309472a00ea316fd88aae97007a8b79a59be698d07610230727ce9840293250730b5f628ab56fbd40f10382f7cd257881d6a57c748ea7d28d8c674181f688424ac2323e1604a68038224d51a8a5fba1cf8e88d60bf67f7402f06f75abd6c8762e98501770699dfd080acc8f94ebc18038be27eb73febdc22bba885d43779581eed343583b39a1f8c596c0ef58f1b0dda27eb12c62199eb4aeca1eab219c9a8aa02c211db58414bdb945b427b6421ef4ac400ce7e34355aafddd73b77d8688275c2c2503c7c1fa64d83f6fa9e9ea5ffb99cc49773b22695bf8ec6045dcb86230d8ca0c710ed7d30393e9fc9d0b8289a112dd9bf25c2174afe1a5341fc34cf3e61b183dc388aa0fb1e1d652ace1b1cd1591519670ce65fe8950257b4a04b0fe7776834d1920e533e9d12459af683b53f1c37f641318a6c8882b426f25de87ebb3954223a7323ae4b2e11b468779a1aae2c6bba7db53475dbbf3e1a1d5dd850dd3ff4e6633461385bd7ee4fd36cb5b191a89539897d6138926b27eb23702a5f2c41c5310c183f4c277b51a6cf9281af653d98cc4d37affe6999fccb8be2dbc2cfee09004be39a02ca1b8cbd8332906becb99b401409a8785d4263a5ebfd271bd58fe431d80ecc77c3b5a63fd7787f343c072d28d60e987b0e580f066d0094ba0de97154a1f712f357f280f953f58d7b7ae8c9005bb6928b4b3334013c887b326b33307e6e318a97d83a70d3539cc3a43c3778ea74acf08fa5fbf2ec70eba19696090dfa1380c6deafa74413c52ea3f082862ae9c7b3eb5409ed1aa296c6645074e91a9ab553e3735d396ba82a1c643b800ca5c3dc6dc33d713c176f0c766b93b7deb0de6a7c685b73646a278a15069ffb36fe6e636aa57378ce44d7d3e5ffeac8c25e8b5234c45d1c917b600aa04271d739bc2cf854f2ac64f031d5bedf0b05d41160ccadad721801ebbed1e6163295dfb8d69660fb5b9142f912740830af17dec64eacc71aa37848ddef2caf2aa93f2f617252e917eaa89a7f6e2c040ee1c753193b62ac89a8b80757c41e0bec1b929435d4841ad3910e3e44a46bbb6dbf26157dbadadba407ee66ef8e868ca0ba6a8d3f340efca266e547a611bc5b2bf54619fef9d916f0cca6cd29e2fd7b1f91915032dda56dd5a75c9e2e7d587180b4c6fe0f36f1faa5211b9d487ce4835eef0e61a2c2c9b0877b3e71778cbda45edb929d319071fc570ebe4b8ea1323d27834cecccf827db40dc40f085bc1ed7c524ee17636bcff071cdd4008b13dfce579b3ef700c8afbcec915cdfc0c86dbde32efdbb3b6be6901bf34dda86b4aa4d58e9a9323fdbde81e2235dc73005cc3fce671fd5d4af39cad223a7692148f5e0cdf230b0640fd81a384335e370c912acc979d580e4927e7b28541213ec262dce85be5704fbd5789a4c88024204135ff0e7beeb709d461077b4d66b19baf227ae4bd9abefb0cdded4842c5520ca956a73a3bc9ffa61611c1db91a3a9afdd5e924ca60214d4727dfe7bf7bcb0edc304ffe0fc9af8ac1877fac80c90f5f1f27d14dff0c3fbfb70f82a89d307c4ec159b96d0e815a41a211210b4b1f4378e24ad04a67f317da162c151efce6a4ba4e7b222ddece2945fab71bb8922f7bf84499714d7bb5a774324d3373dbd5d7b11b3daa9632b81018119b7df3a06ffe864b78e27a222eaf0a50ff384463597489e1f5b110b8ec9187f30e465aea4da6b221678fe1366e6246c43312a460559c75ae091cdbd0a8cb031eff520cee856fd75ed0c3b2ff4b510f3d118ad37dd4b91255b1e50cc99b826875b883261c6489fe00d60966237d8e945723a71bd34629643c3efa685d63a8723e6d94e9780c75231ff734852ce2ebf16cc45a33f861b4ba0929e9f81681b34a88a9c46980677312c2ea4c3c19a26de55f55a2533d8ef743f38ad33f0d1521bd7a91eb36a07ba76bcd57d65a27790e9985b11dd3722066f99aae960c4fbe1d06c3ef3305dba3b3dead3be631cf701e5c23a024e16ffecdaa659d1b01f242a3a6ab3447d8a4e763103dffc0f9853129b2dadb5bf56eeed16612f91d4145b4cbe0aad2fb9f5321a4f33b2422d8a3f5d96e701ad997373b4e2c6e403f55061475c5b294238462445627898dc774770f9fdbcbbeac4eae3b65209fbc9eb6d1ecf68c6b23b1a6d6cbbf4fc6f00f4de672cdc244543a75596a2bc9f3cd05c7dd3353534380fe893f7abf5aad321fb85a8e241c720677cd3cbdefe5ec2293fe0ef273d083eb3f72881a7590d036e87fb66d96af10014410f192a9773622db23eaf522fb2b7fcd5739a898b2361b292f18b904e27b49767f52f5ac71f137cb8a16b7637ffa91ced6edaccb54df73c3607c70fb543ea3c6e271a6a2801efd39f60b7efadfd3a35ca5aa6f4decd236db0a1e22026ab63ddcd51911363479f76ccf8adf72dbd40be69714b257c3b0e34375445d8ed20cbff1f875f7ebe36e6d520196dd4bd4259bc37bb6b32382c5ef8dbb1aad88b812e617ff6a49f5715534140a2c8727a17749b24cbe9cc1b0998226b0e580f7578ba37814f04b55a1357810c82a87fab0c08abf24c2f01c5d3183be4c263f8a179656255ededbf05d53ba0df0612591430bd41356529c853ec6bfe583496001a0e20ecebd57412ccb52c533b20b48d60c67a33750758b80aa5d3f890ea179997a2ed28b90ad530cd4f130737682c12b33401032fe8bc828bc6925cce86cf2b8d03454d5c7389256d47ec97bd9f22fbb83fdf30d5759f4b9756a5b2943a869644a2575f68a24a1a34167a575d82f3fdf7cfca1648d50b07d038c404194488968f88ce1df58c77bbbe26246ff9323516452b14fb5dd9c39d6892f549f2181b5296f844a7d236a846d991fd0f17ffdce5433ec5acebce6cd6a3371163da93b464a028cc33f212a800110009000100766c616e00000000600002801c000200ff0700000600000000000000ff00000004000000020000001c0002008100000008000000030000000200000001040000030000001c0002004a00000000000000ffffffff00020000000200000100000005000600020000003700060070b6739224788dedb8542140ee9f36bef98458f1448cb649fb9f2dd2022bd63e95c80d48e8124225ac66320b782fd227e4b47c006401110008000100627066006c0002800c0006002e2f66696c65300008000500", @ANYRES32, @ANYBLOB="4c0004000900040307000000ff0f0962060000003f0009010700000002000c03040000006d152008ff030000070001feff03000004000406faffffff05000300060000004e2908000180000008000500", @ANYRES32, @ANYBLOB="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"], 0x3abc}}, 0x0) 10:47:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 10:47:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x54, 0x6, 0x0, @remote, @local, {[], {{0x0, 0xce22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@sack={0x5, 0xa, [0x0, 0x0]}, @timestamp={0x8, 0xa}, @exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "60c48d1ea54f2323d00b7f66e9338b79"}, @md5sig={0x13, 0x12, "aa6c7e5ddfd4f5beb32a59bfc2eadbc6"}]}}}}}}}}, 0x0) [ 282.525319][ T9043] FAT-fs (loop0): bogus number of reserved sectors [ 282.539687][ T9043] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:14 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="7400000000011905000000000000000000000000240005001400010008000100ac1414aa08000200e00000000c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200000000000800070000000000100005"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 10:47:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:14 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x8) 10:47:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x175, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1}, 0x0) write(r2, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000)=0x8, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, 0x0) [ 283.102107][ T9073] FAT-fs (loop0): bogus number of reserved sectors [ 283.137719][ T9073] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:14 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xf0}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='bic\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="55260d927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:47:14 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000080)={@dev}, 0x20) 10:47:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:14 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x4) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10007, 0x0) 10:47:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:14 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 283.461502][ T9099] FAT-fs (loop0): bogus number of reserved sectors [ 283.493541][ T9099] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:14 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) [ 283.805835][ T9121] FAT-fs (loop0): bogus number of reserved sectors [ 283.820223][ T9121] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:15 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) [ 284.344888][ T9139] FAT-fs (loop0): bogus number of reserved sectors [ 284.354141][ T9139] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:15 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000001c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x2000024d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 10:47:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:15 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x48, 0x30, 0x503, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{0x1}}}]}, {0x4}}}]}]}, 0x48}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 284.628122][ T9166] FAT-fs (loop0): bogus number of reserved sectors 10:47:15 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) [ 284.696119][ T9166] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 284.872941][ T26] audit: type=1804 audit(1587552436.056:7): pid=9182 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir046102033/syzkaller.dqSOas/40/cgroup.controllers" dev="sda1" ino=15772 res=1 10:47:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:16 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:16 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) [ 285.058818][ T9193] FAT-fs (loop0): bogus number of reserved sectors [ 285.091953][ T9193] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast1}, 0x5) 10:47:16 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:16 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) [ 285.417646][ T9222] FAT-fs (loop0): bogus number of reserved sectors [ 285.457090][ T9222] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:16 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="0300a0225273e4", 0x7) 10:47:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:16 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:16 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:16 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000002aaaaaaaaaaaa08060001080006040000aaaaaaaaaa0000f3572896fa8f137630d63da67ad6abea6079cfd02665d909a12db00dc7fa2fc324a4a652be5b1ee3989c80aee2472202fb08db82143d363e8a2adac552c08f690051c5d5eb9aff14e71ae534b371683a0afe4f1fcbda5e9d09a1cd8c283704db3b135c0a397632b61e142e87cb6b1a"], 0x0) 10:47:16 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) [ 285.747525][ T9253] FAT-fs (loop0): bogus number of reserved sectors [ 285.806993][ T9253] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:17 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) 10:47:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000600", @ANYRES32=r6, @ANYBLOB="0000000000000000fc3a125fbd0034cf97de9ebe5b65dc82544df045b574a968c366a2411ad8cbac0b37b719c7b68ffa588f23217e542bd2de85f5750a378acdb48641f473cd7a459107e34b1b141ef859afd1bc8b6a9bf84179da716c721b7744dcd35ab67cbb2c3c29bb3fe8f612f20868791677f2e41487779f1ae5cf3e3d04db53e6aa4e7ff2d1e2e320b6a8ffd31c00bb77ae133ea0811e7f5e077c1a4c7d9e7b8148e936bd5b2a60a8dd706574bd2d05de641e37fdf7072e7f3e63de255416897da340a4f0b94715ebb9b99606"], 0x20}}, 0x0) 10:47:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 286.049536][ T9279] FAT-fs (loop0): invalid media value (0x00) [ 286.062360][ T9279] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) [ 286.251198][ T9297] bridge1: port 1(bond0) entered blocking state [ 286.264676][ T9297] bridge1: port 1(bond0) entered disabled state [ 286.284464][ T9297] device bond_slave_0 entered promiscuous mode [ 286.290704][ T9297] device bond_slave_1 entered promiscuous mode [ 286.335320][ T9302] device bond_slave_0 left promiscuous mode [ 286.341298][ T9302] device bond_slave_1 left promiscuous mode [ 286.363150][ T9307] FAT-fs (loop0): invalid media value (0x00) [ 286.370899][ T9302] bridge1: port 1(bond0) entered disabled state 10:47:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 286.381036][ T9307] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) [ 286.408322][ T9311] FAT-fs (loop2): bogus number of reserved sectors [ 286.431075][ T9311] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2000000011000d04000000000000000000000600", @ANYRES32=r6, @ANYBLOB="0000000000000000fc3a125fbd0034cf97de9ebe5b65dc82544df045b574a968c366a2411ad8cbac0b37b719c7b68ffa588f23217e542bd2de85f5750a378acdb48641f473cd7a459107e34b1b141ef859afd1bc8b6a9bf84179da716c721b7744dcd35ab67cbb2c3c29bb3fe8f612f20868791677f2e41487779f1ae5cf3e3d04db53e6aa4e7ff2d1e2e320b6a8ffd31c00bb77ae133ea0811e7f5e077c1a4c7d9e7b8148e936bd5b2a60a8dd706574bd2d05de641e37fdf7072e7f3e63de255416897da340a4f0b94715ebb9b99606"], 0x20}}, 0x0) 10:47:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:17 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:17 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) [ 286.715851][ T9336] FAT-fs (loop0): invalid media value (0x00) [ 286.733160][ T9337] FAT-fs (loop2): bogus number of reserved sectors [ 286.763981][ T9336] FAT-fs (loop0): Can't find a valid FAT filesystem [ 286.772001][ T9337] FAT-fs (loop2): Can't find a valid FAT filesystem [ 286.788783][ T9347] bridge2: port 1(bond0) entered blocking state 10:47:18 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 286.810310][ T9347] bridge2: port 1(bond0) entered disabled state [ 286.819621][ T9347] device bond_slave_0 entered promiscuous mode [ 286.825882][ T9347] device bond_slave_1 entered promiscuous mode [ 286.846066][ T9354] device bond_slave_0 left promiscuous mode [ 286.853223][ T9354] device bond_slave_1 left promiscuous mode 10:47:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) [ 286.859362][ T9354] bridge2: port 1(bond0) entered disabled state 10:47:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 287.108577][ T9369] FAT-fs (loop0): invalid media value (0x00) [ 287.145912][ T9372] FAT-fs (loop2): bogus number of reserved sectors 10:47:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) 10:47:18 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc58", 0x7) 10:47:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 287.166025][ T9369] FAT-fs (loop0): Can't find a valid FAT filesystem [ 287.197020][ T9372] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:47:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x5, &(0x7f0000000000)="df", 0x1) 10:47:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) [ 287.433316][ T9392] FAT-fs (loop0): invalid media value (0x00) [ 287.456615][ T9392] FAT-fs (loop0): Can't find a valid FAT filesystem [ 287.464309][ T9398] FAT-fs (loop2): bogus number of reserved sectors [ 287.472563][ T9398] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:47:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000040)="d84bd9a86d027054f4ad96ff", 0xc) 10:47:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:47:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) [ 287.726223][ T9412] FAT-fs (loop2): bogus number of reserved sectors [ 287.767595][ T9412] FAT-fs (loop2): Can't find a valid FAT filesystem [ 287.796910][ T9420] FAT-fs (loop0): invalid media value (0x00) 10:47:19 executing program 4: [ 287.813799][ T9420] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 10:47:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 10:47:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:19 executing program 4: [ 288.055728][ T9437] FAT-fs (loop2): bogus number of reserved sectors [ 288.078577][ T9437] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) 10:47:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) [ 288.193060][ T9447] FAT-fs (loop0): invalid media value (0x00) [ 288.228954][ T9447] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:19 executing program 4: 10:47:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) [ 288.316134][ T9455] FAT-fs (loop2): bogus number of reserved sectors [ 288.325020][ T9455] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:19 executing program 4: 10:47:19 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x0) 10:47:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100), 0x0) 10:47:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 288.514639][ T9467] FAT-fs (loop0): invalid media value (0x00) [ 288.523771][ T9467] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:19 executing program 3: 10:47:19 executing program 4: 10:47:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9", 0x4) 10:47:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:20 executing program 3: [ 288.822592][ T9486] FAT-fs (loop2): bogus number of reserved sectors [ 288.839269][ T9486] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:20 executing program 4: 10:47:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9", 0x4) 10:47:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 288.931039][ T9492] FAT-fs (loop0): invalid media value (0x00) [ 288.940871][ T9492] FAT-fs (loop0): Can't find a valid FAT filesystem 10:47:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:20 executing program 4: 10:47:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:20 executing program 3: 10:47:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9", 0x4) [ 289.093362][ T9510] FAT-fs (loop2): bogus number of reserved sectors [ 289.109967][ T9510] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc", 0x6) 10:47:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:20 executing program 4: 10:47:20 executing program 3: 10:47:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 289.384432][ T9528] FAT-fs (loop2): bogus number of reserved sectors [ 289.398592][ T9528] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:20 executing program 3: 10:47:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc", 0x6) 10:47:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:20 executing program 4: 10:47:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:20 executing program 3: 10:47:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="030092a9dfbc", 0x6) [ 289.617423][ T9545] FAT-fs (loop2): bogus number of reserved sectors [ 289.650597][ T9545] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:20 executing program 3: 10:47:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:20 executing program 4: 10:47:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:21 executing program 4: 10:47:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:21 executing program 5: 10:47:21 executing program 3: 10:47:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 289.970040][ T9567] FAT-fs (loop2): bogus number of reserved sectors [ 289.983889][ T9567] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:21 executing program 4: 10:47:21 executing program 3: 10:47:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:21 executing program 5: 10:47:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 290.254438][ T9587] FAT-fs (loop2): bogus number of reserved sectors 10:47:21 executing program 5: 10:47:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 290.342927][ T9587] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:21 executing program 4: 10:47:21 executing program 3: 10:47:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:21 executing program 5: 10:47:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:21 executing program 5: [ 290.605940][ T9606] FAT-fs (loop2): bogus number of reserved sectors 10:47:21 executing program 3: 10:47:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 290.664966][ T9606] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:21 executing program 4: 10:47:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5", 0x8) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:22 executing program 5: 10:47:22 executing program 3: 10:47:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:22 executing program 3: 10:47:22 executing program 4: 10:47:22 executing program 5: 10:47:22 executing program 3: 10:47:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:22 executing program 3: 10:47:22 executing program 5: [ 291.179984][ T9635] FAT-fs (loop2): bogus number of reserved sectors 10:47:22 executing program 4: [ 291.225699][ T9635] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced", 0xc) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:22 executing program 5: 10:47:22 executing program 3: 10:47:22 executing program 4: 10:47:22 executing program 5: 10:47:22 executing program 4: 10:47:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(0x0, 0x0) [ 291.575257][ T9659] FAT-fs (loop2): bogus number of reserved sectors [ 291.583812][ T9659] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:22 executing program 5: 10:47:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:22 executing program 3: 10:47:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:22 executing program 4: 10:47:22 executing program 5: 10:47:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(0x0, 0x0) 10:47:23 executing program 3: 10:47:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 291.849442][ T9678] FAT-fs (loop2): bogus number of reserved sectors [ 291.862731][ T9678] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:23 executing program 5: 10:47:23 executing program 4: 10:47:23 executing program 3: 10:47:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:23 executing program 5: 10:47:23 executing program 5: 10:47:23 executing program 4: 10:47:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54", 0xe) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(0x0, 0x0) 10:47:23 executing program 3: [ 292.245977][ T9697] FAT-fs (loop2): invalid media value (0x00) [ 292.275801][ T9697] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:23 executing program 4: 10:47:23 executing program 5: 10:47:23 executing program 3: 10:47:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:23 executing program 0: 10:47:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:23 executing program 4: 10:47:23 executing program 5: 10:47:23 executing program 3: 10:47:24 executing program 4: [ 292.772500][ T9727] FAT-fs (loop2): invalid media value (0x00) [ 292.784695][ T9727] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:24 executing program 5: 10:47:24 executing program 0: 10:47:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54db", 0xf) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:24 executing program 3: 10:47:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:24 executing program 5: 10:47:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:24 executing program 0: 10:47:24 executing program 4: 10:47:24 executing program 3: 10:47:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:24 executing program 0: [ 293.203756][ T9747] FAT-fs (loop2): invalid media value (0x00) [ 293.211789][ T9747] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:24 executing program 5: 10:47:24 executing program 4: 10:47:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:24 executing program 0: 10:47:24 executing program 3: 10:47:24 executing program 5: 10:47:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:24 executing program 4: 10:47:24 executing program 3: [ 293.515465][ T9761] FAT-fs (loop2): invalid media value (0x00) 10:47:24 executing program 3: 10:47:24 executing program 0: [ 293.556388][ T9761] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:24 executing program 5: 10:47:24 executing program 3: 10:47:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:24 executing program 4: 10:47:24 executing program 0: 10:47:25 executing program 3: 10:47:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:25 executing program 5: 10:47:25 executing program 4: 10:47:25 executing program 0: 10:47:25 executing program 3: 10:47:25 executing program 5: [ 293.987981][ T9781] FAT-fs (loop2): invalid media value (0x00) [ 294.010806][ T9781] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:25 executing program 0: 10:47:25 executing program 4: 10:47:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:25 executing program 3: 10:47:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:25 executing program 0: 10:47:25 executing program 4: 10:47:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="300000001c00070f000000000000000007000000", @ANYRES32=r2, @ANYBLOB="02009e000a00020000046414090d9e779c00020000000006ede77558e8f307f39c1a5bb13ad4d37ab957978a0f0a73fbb2b009aa313de9bc132b7be44a09378280fff965968f80598dd08906f88184ef27d4a9810bc01b1894d243a921c4fb476aa9682f44c0ac8d1753c7bc5c738391242af61a12a16031bc0be0b4bf978f37377daae4fe31b074b7b640842de029b67d81994764091f360b5ee76c92b8e35bc72c7f4360ef59a1b48d8719db5ddf88be63a6f74edf131410728b915ee1b01e7da0828fa9d452a77871d6310b1dd73f7bb9e434821dae80ff01a4d0629aae"], 0x30}}, 0x0) 10:47:25 executing program 3: 10:47:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 294.334643][ T9803] FAT-fs (loop2): invalid media value (0x00) [ 294.350219][ T9803] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:25 executing program 3: [ 294.388393][ T9808] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:47:25 executing program 0: 10:47:25 executing program 4: 10:47:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 294.493176][ T9814] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:47:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:25 executing program 3: 10:47:25 executing program 0: 10:47:25 executing program 4: 10:47:25 executing program 5: 10:47:25 executing program 3: 10:47:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, 0x0, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:25 executing program 4: [ 294.694636][ T9823] FAT-fs (loop2): invalid media value (0x00) [ 294.722954][ T9823] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:25 executing program 5: 10:47:25 executing program 3: 10:47:26 executing program 0: 10:47:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:26 executing program 3: 10:47:26 executing program 5: 10:47:26 executing program 4: 10:47:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:26 executing program 0: [ 295.045360][ T9842] FAT-fs (loop2): invalid media value (0x00) [ 295.058656][ T9842] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:26 executing program 3: 10:47:26 executing program 5: 10:47:26 executing program 4: 10:47:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:26 executing program 0: 10:47:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:26 executing program 5: 10:47:26 executing program 3: 10:47:26 executing program 5: 10:47:26 executing program 4: 10:47:26 executing program 0: [ 295.438338][ T9859] FAT-fs (loop2): invalid media value (0x00) [ 295.444971][ T9859] FAT-fs (loop2): Can't find a valid FAT filesystem 10:47:26 executing program 3: 10:47:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:26 executing program 4: 10:47:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:26 executing program 5: 10:47:26 executing program 0: 10:47:26 executing program 3: 10:47:27 executing program 4: 10:47:27 executing program 5: 10:47:27 executing program 3: 10:47:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:27 executing program 0: 10:47:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:27 executing program 4: 10:47:27 executing program 3: 10:47:27 executing program 5: 10:47:27 executing program 0: 10:47:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:27 executing program 4: 10:47:27 executing program 0: 10:47:27 executing program 3: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000001c0)=[r2, r3], 0x2) 10:47:27 executing program 4: semop(0x0, &(0x7f0000000300)=[{0x0, 0x3}], 0x1) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) 10:47:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000280085680c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x4c}], 0x1}, 0x0) 10:47:27 executing program 0: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000003c0), 0x24, 0x0) flistxattr(r0, 0x0, 0x0) 10:47:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:27 executing program 5: 10:47:27 executing program 4: 10:47:27 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87e00, 0x0) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f0000000080)) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000f60000000000"]) 10:47:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:27 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0/bus\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:47:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x20, 0x0, 0x8000) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 10:47:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20004000, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendto$inet6(r1, &(0x7f0000000540)="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", 0x218, 0x8000, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 10:47:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 296.856768][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 296.897884][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:47:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}]}]}, 0x58}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) 10:47:28 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001a40)}, {0x0}], 0x9, 0x0) 10:47:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 10:47:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000000)={0x2, 0x4a23, @remote}, 0x10, 0x0}}], 0x1, 0x0) 10:47:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 10:47:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:29 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x41000, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) unlink(&(0x7f0000000680)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) 10:47:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r0, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:29 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) 10:47:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)) getdents(r2, &(0x7f0000001f00)=""/4096, 0x1000) gettid() request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)='{\x00', 0x0) 10:47:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87e00, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000f60000000000fe"]) 10:47:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:29 executing program 4: unshare(0x2a000400) openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 10:47:29 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87e00, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000f60000000000fe"]) 10:47:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:30 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) ioprio_set$pid(0x1, r0, 0x7fff) ioprio_get$uid(0x2, 0x0) 10:47:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000000d0601040000000000000000000000000500010007000000050005000000000015000300684073683a69702c706f72742c6e657400000000"], 0x3c}}, 0x0) 10:47:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000000d0601040000eaffffffffffffff00000500010007000000050005000000000015000300686133683a69702c706f72742c6e65740000000067ee492ffcb8da05ac896fcca3ffae89aef0aac9ab137e232815efe60ec3727210044473fbf920b0b25e8c935f8a158099486a87be93b571da3e7e635af9b4ac3708076d983f47f2ff59565e20ce1bf1a92dd6"], 0x3c}}, 0x0) 10:47:30 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87e00, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000f60000000000fe"]) 10:47:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(0x0, 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 10:47:30 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x8, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01080000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df0000000000000000000000000a"], 0x80}}, 0x0) 10:47:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:30 executing program 4: mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x2d, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) 10:47:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:30 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 10:47:30 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) 10:47:30 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x87e00, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000f60000000000fe"]) [ 299.221260][T10063] input: syz0 as /devices/virtual/input/input5 [ 299.304322][T10063] input: syz0 as /devices/virtual/input/input6 [ 299.330736][T10078] device lo entered promiscuous mode 10:47:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 299.457026][T10078] device tunl0 entered promiscuous mode [ 299.476778][T10092] input: syz0 as /devices/virtual/input/input7 10:47:30 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) unshare(0x8000400) syncfs(r0) 10:47:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) [ 299.616852][T10078] device gre0 entered promiscuous mode [ 299.639912][T10096] input: syz0 as /devices/virtual/input/input8 [ 299.658184][T10096] input: failed to attach handler leds to device input8, error: -6 10:47:31 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000440)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) [ 299.805851][T10078] device gretap0 entered promiscuous mode 10:47:31 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0bc5310, &(0x7f0000000080)) 10:47:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:31 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="48000000140081fb7059ae08060c040002ff0f03900000000000000000006fabca3b4e7d06a6bd7c00000000000000068a562ad6e74703c48f93bc2a02000000461eb886a5e54f8f", 0x48}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 299.912118][T10078] device erspan0 entered promiscuous mode [ 300.048156][T10124] input: syz0 as /devices/virtual/input/input9 [ 300.115365][T10078] device ip_vti0 entered promiscuous mode [ 300.167060][T10078] device ip6_vti0 entered promiscuous mode [ 300.281876][T10078] device sit0 entered promiscuous mode [ 300.490725][T10078] device ip6tnl0 entered promiscuous mode [ 300.585789][T10078] device ip6gre0 entered promiscuous mode [ 300.725258][T10078] device syz_tun entered promiscuous mode [ 300.835033][T10078] device ip6gretap0 entered promiscuous mode [ 300.944949][T10078] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.952221][T10078] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.963146][T10078] device bridge0 entered promiscuous mode [ 301.052242][T10078] device vcan0 entered promiscuous mode [ 301.090386][T10078] device bond0 entered promiscuous mode [ 301.096326][T10078] device bond_slave_0 entered promiscuous mode [ 301.102712][T10078] device bond_slave_1 entered promiscuous mode [ 301.197209][T10078] device team0 entered promiscuous mode [ 301.202909][T10078] device team_slave_0 entered promiscuous mode [ 301.211161][T10078] device team_slave_1 entered promiscuous mode [ 301.305021][T10078] device dummy0 entered promiscuous mode [ 301.412124][T10078] device nlmon0 entered promiscuous mode [ 301.523025][T10078] device caif0 entered promiscuous mode [ 301.560409][T10078] device batadv0 entered promiscuous mode [ 301.675545][T10078] device vxcan0 entered promiscuous mode [ 301.760602][T10078] device vxcan1 entered promiscuous mode [ 301.984073][T10078] device veth0 entered promiscuous mode [ 302.382410][T10078] device veth1 entered promiscuous mode [ 302.506328][T10078] device xfrm0 entered promiscuous mode [ 302.649702][T10078] device veth0_to_bridge entered promiscuous mode [ 303.063905][T10078] device veth1_to_bridge entered promiscuous mode [ 303.487546][T10078] device veth0_to_bond entered promiscuous mode [ 303.695384][T10078] device veth1_to_bond entered promiscuous mode [ 304.015362][T10078] device veth0_to_team entered promiscuous mode [ 304.348101][T10078] device veth1_to_team entered promiscuous mode [ 304.619721][T10078] device veth0_to_batadv entered promiscuous mode [ 304.716340][T10078] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 304.811797][T10078] device batadv_slave_0 entered promiscuous mode [ 305.003496][T10078] device veth1_to_batadv entered promiscuous mode [ 305.055923][T10078] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 305.136438][T10078] device batadv_slave_1 entered promiscuous mode [ 305.321466][T10078] device veth0_to_hsr entered promiscuous mode [ 305.529446][T10078] device veth1_to_hsr entered promiscuous mode [ 305.805425][T10078] device hsr0 entered promiscuous mode [ 305.955660][T10078] device veth1_virt_wifi entered promiscuous mode [ 306.085950][T10078] device veth0_virt_wifi entered promiscuous mode [ 306.145947][T10078] device virt_wifi0 entered promiscuous mode [ 306.663969][T10078] device vlan0 entered promiscuous mode [ 306.683437][T10078] device vlan1 entered promiscuous mode [ 306.815283][T10078] device macvlan0 entered promiscuous mode [ 306.985774][T10078] device macvlan1 entered promiscuous mode [ 307.038483][T10078] device ipvlan0 entered promiscuous mode [ 307.044335][T10078] device ipvlan1 entered promiscuous mode [ 307.336170][T10078] device macvtap0 entered promiscuous mode [ 307.471559][T10078] device macsec0 entered promiscuous mode [ 307.575041][T10078] device geneve0 entered promiscuous mode [ 307.675673][T10078] device geneve1 entered promiscuous mode [ 307.776065][T10078] device netdevsim0 entered promiscuous mode [ 307.842654][T10078] device netdevsim1 entered promiscuous mode [ 307.904988][T10078] device netdevsim2 entered promiscuous mode [ 307.978589][T10078] device netdevsim3 entered promiscuous mode 10:47:39 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 10:47:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85323, &(0x7f0000000080)={0x80}) 10:47:39 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) 10:47:39 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x80}) 10:47:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:39 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x4, 0x23, 0x0, 0x45) 10:47:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40a85321, &(0x7f0000000080)={0x80}) 10:47:39 executing program 3: setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="dcea2eb992093274414ac03881ca2f9a4d6d3b243bd56b98b2f5297e8e256f0c373567928e3e474d1981dca6c06887118ce21d7af3bde9253a6ad557ffa094fa7254f64909109c218957ea1470357541e892507f1768c5775a1b2c3766bb4e37f5654b2dcbe5b3e9efa58495079df2caaf6cb32d87414470c281e91d8e3f4535a1dba10a9fde983ac264ba3b8628158f8a40b74aacc85dda6a38f15d9a", 0x9d) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}}, 0x80) getpeername(r0, 0x0, 0x0) 10:47:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000002c0)="ef", 0x1) 10:47:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000002c0)="ef00a0", 0x3) 10:47:39 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x2) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x10, r0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = syz_open_dev$cec(0x0, 0x3, 0x2) r3 = dup3(r2, r1, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000080)) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0xc018aec0, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = fcntl$dupfd(r1, 0x406, r5) write$P9_RWSTAT(r6, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) 10:47:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000700)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 10:47:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) 10:47:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in, 0x0, 0x0, 0x1d, 0x0, "60264764a6d6920c2b5386dab5e0f8b50b832649a976f491ef6a6089dcbc295cb2260d2f03f9ce8e367149ef7965f331c3c04fc068405d12a30e0d68dd4b5c46cad9eeb5a7966731be300b1a23c24781"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x0, @empty}}, 0x0, 0x9, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"}, 0x67a9586246b0b9cc) 10:47:40 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) 10:47:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = accept4$inet6(r0, 0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 10:47:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) recvfrom$inet(r0, 0x0, 0x4, 0x123, 0x0, 0x0) 10:47:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:40 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x2) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc, 0x10, r0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r2 = syz_open_dev$cec(0x0, 0x3, 0x2) r3 = dup3(r2, r1, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000080)) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0xc018aec0, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = fcntl$dupfd(r1, 0x406, r5) write$P9_RWSTAT(r6, &(0x7f0000000000)={0x7, 0x7f, 0x2}, 0x7) 10:47:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff1d00401d638877fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 10:47:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xff], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:47:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:47:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 10:47:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) getpgrp(r4) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) 10:47:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000440)={{0x0, 0x0, 0x0, 0x68, 0xdb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d}, {}, {}, {0x0, 0x0, 0xb, 0x0, 0x9}, {0x0, 0x2000, 0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5}, {}, {}, 0xc0040000, 0x0, 0x0, 0xb2b0abf53e765b66, 0x0, 0xa901}) 10:47:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 309.646079][T10276] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 10:47:40 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)) 10:47:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) [ 309.820380][ T26] audit: type=1804 audit(1587552460.997:8): pid=10292 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir057981509/syzkaller.qJHTpd/111/file0" dev="sda1" ino=16064 res=1 [ 309.821615][T10292] EXT4-fs warning (device sda1): ext4_group_add:1658: No reserved GDT blocks, can't resize 10:47:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = socket(0x10, 0x803, 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) 10:47:41 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 309.945385][ T26] audit: type=1804 audit(1587552461.037:9): pid=10293 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir057981509/syzkaller.qJHTpd/111/file0" dev="sda1" ino=16064 res=1 10:47:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) [ 310.098367][ T26] audit: type=1804 audit(1587552461.047:10): pid=10295 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir057981509/syzkaller.qJHTpd/111/file0" dev="sda1" ino=16064 res=1 10:47:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)={0x1, [0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xff], 0x0, 0x23c1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:47:41 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, 0x0, 0x0) 10:47:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="440f20c066350a0000000f22c00f01c46564f30f0966b8000000000f23c80f21f83e0fc75d00f5e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x8}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:47:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) getpgrp(r4) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) 10:47:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ftruncate(r1, 0x800) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) 10:47:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, 0x0, 0x0) 10:47:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffff7f}]}, 0x38}}, 0x0) 10:47:42 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x282482e, &(0x7f0000000100)={[{@data_err_abort='data_err=abort'}]}) 10:47:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, 0x0, 0x0) 10:47:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:42 executing program 3: keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:47:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xffffff7f}]}, 0x38}}, 0x0) [ 311.480307][T10355] EXT4-fs (sda1): re-mounted. Opts: data_err=abort, [ 311.596686][T10373] EXT4-fs (sda1): re-mounted. Opts: data_err=abort, 10:47:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 10:47:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) 10:47:43 executing program 3: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fc637400e34f040a1a3ad5570800c78b8008231415140b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) 10:47:43 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f0080040ffffff1d00401d638877fbac14140de934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 10:47:43 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x282482e, &(0x7f0000000100)={[{@data_err_abort='data_err=abort'}]}) 10:47:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 10:47:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@nl=@unspec, 0x80) 10:47:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) [ 312.533743][T10398] IPv6: NLM_F_CREATE should be specified when creating new route [ 312.638149][T10405] EXT4-fs (sda1): re-mounted. Opts: data_err=abort, 10:47:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 10:47:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 10:47:43 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sysinfo(&(0x7f00000007c0)=""/154) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 10:47:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(0x0, 0x0) 10:47:44 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000200)={0xf7be, 0x1, 0x0, 0x0, 0x7f}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x6, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000300)={'syz', 0x0}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1044, 0x0) r1 = socket$inet6(0x10, 0x0, 0x0) sendto$inet6(r1, &(0x7f00000001c0)="1c0000001200050f0c1000000000b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xe73, 0x4041) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000001400)={0xfffff020, {{0xa, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x4e1d, 0xff, @empty}}}, 0x108) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000180)={'gretap0\x00', {0x2, 0x4e23, @empty}}) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) pause() open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 10:47:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 10:47:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 10:47:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 10:47:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:47:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(0x0, 0x0) 10:47:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)}, 0x0) 10:47:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @broadcast, @empty}, "919dba22000000000000000008000300"}}}, 0xfdef) 10:47:44 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:47:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)}, 0x0) [ 313.391412][T10452] device lo left promiscuous mode [ 313.405917][T10452] device tunl0 left promiscuous mode [ 313.437200][T10452] device gre0 left promiscuous mode [ 313.459615][T10456] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 313.472749][T10452] device gretap0 left promiscuous mode [ 313.516936][T10452] device erspan0 left promiscuous mode [ 313.538538][T10452] device ip_vti0 left promiscuous mode [ 313.544886][T10452] device ip6_vti0 left promiscuous mode [ 313.580700][T10452] device sit0 left promiscuous mode [ 313.604573][T10452] device ip6tnl0 left promiscuous mode [ 313.620530][T10452] device ip6gre0 left promiscuous mode [ 313.634297][T10452] device syz_tun left promiscuous mode [ 313.654331][T10452] device ip6gretap0 left promiscuous mode 10:47:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 10:47:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x4fa4, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC], 0x14) mkdir(0x0, 0x0) [ 313.693982][T10452] device bridge0 left promiscuous mode [ 313.728890][T10452] device vcan0 left promiscuous mode [ 313.773073][T10452] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 313.817887][T10452] device bond0 left promiscuous mode [ 313.828665][T10452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.838190][T10452] device team0 left promiscuous mode [ 313.845449][T10452] 8021q: adding VLAN 0 to HW filter on device team0 [ 313.854852][T10452] device dummy0 left promiscuous mode 10:47:45 executing program 5: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@dmode={'dmode'}}]}) 10:47:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 313.879285][T10452] device nlmon0 left promiscuous mode [ 313.925120][T10452] device caif0 left promiscuous mode [ 313.930556][T10452] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:47:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040), 0x4) 10:47:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 10:47:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) [ 314.037045][T10452] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.098905][T10477] ISOFS: Unable to identify CD-ROM format. [ 314.106093][T10452] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 314.167805][T10477] ISOFS: Unable to identify CD-ROM format. 10:47:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:47:45 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xc00, 0x0, 0x50000, 0x0, 0x8f1, 0x36}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x9) socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wg2\x00', r2}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000640)={@rand_addr=0x1ff, @broadcast}, 0xc) r3 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x20004002) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f00000000c0)=0x13) 10:47:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @broadcast, @empty}, "919dba22000000000000000008000300"}}}, 0xfdef) 10:47:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="b5", 0x1}], 0x1, &(0x7f00000001c0)=[@assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}, 0x0) 10:47:45 executing program 4: pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) 10:47:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x35, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:47:45 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2100, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0xc00, 0x0, 0x50000, 0x0, 0x8f1, 0x36}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x9) socket$inet_udp(0x2, 0x2, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socket$netlink(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'wg2\x00', r2}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000640)={@rand_addr=0x1ff, @broadcast}, 0xc) r3 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000180)=0x20004002) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x5412, &(0x7f00000000c0)=0x13) 10:47:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 314.870435][T10519] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.925113][T10519] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:47:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/softnet_stat\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x800000) 10:47:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x30, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:47:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001f99fd0d45c", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a3c32284beb55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed091cf579fa9d010000825d3317295f6580e8b2623506a8c8251a69158200000000f56bef6fcdd9"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000004bb1f4cdbad7560c4e191eb4fe21c811284ccb28246f2f705c767ae6317a282c14f19bf3ca622af81b3495da87a023fda3ae5f930faa28c1fd2974d4d27c97e43b1a2b3f838028e08442f4f18263504ba03bb52142dcfababc23c396ba29739174dcc6c8fbf0ebf28c6882346de6a1b466bf3d"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FD={0x8}]}}]}, 0x44}}, 0x0) 10:47:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @broadcast, @empty}, "919dba22000000000000000007000300"}}}, 0xfdef) 10:47:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x30, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:47:46 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 315.521690][T10551] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 315.542262][T10543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.588310][T10543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.665037][T10543] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:47:46 executing program 3: 10:47:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:47:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x35, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 10:47:46 executing program 4: 10:47:46 executing program 2: 10:47:47 executing program 4: 10:47:47 executing program 1: 10:47:47 executing program 2: 10:47:47 executing program 3: [ 316.033637][T10543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.145181][T10543] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:47:47 executing program 0: 10:47:47 executing program 4: 10:47:47 executing program 1: 10:47:47 executing program 2: 10:47:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:47:47 executing program 3: 10:47:47 executing program 4: 10:47:47 executing program 0: 10:47:47 executing program 1: 10:47:47 executing program 2: 10:47:47 executing program 3: 10:47:47 executing program 4: 10:47:47 executing program 1: 10:47:47 executing program 0: 10:47:47 executing program 2: 10:47:47 executing program 3: 10:47:48 executing program 5: 10:47:48 executing program 1: 10:47:48 executing program 0: 10:47:48 executing program 4: 10:47:48 executing program 2: 10:47:48 executing program 3: 10:47:48 executing program 2: 10:47:48 executing program 1: 10:47:48 executing program 4: 10:47:48 executing program 5: 10:47:48 executing program 0: 10:47:48 executing program 3: 10:47:48 executing program 1: 10:47:48 executing program 2: 10:47:48 executing program 3: 10:47:48 executing program 4: 10:47:48 executing program 0: 10:47:48 executing program 5: 10:47:48 executing program 2: 10:47:48 executing program 1: 10:47:48 executing program 0: 10:47:48 executing program 5: 10:47:48 executing program 4: 10:47:48 executing program 3: 10:47:48 executing program 2: 10:47:49 executing program 1: 10:47:49 executing program 0: 10:47:49 executing program 5: 10:47:49 executing program 4: 10:47:49 executing program 3: 10:47:49 executing program 2: 10:47:49 executing program 0: 10:47:49 executing program 1: 10:47:49 executing program 4: 10:47:49 executing program 5: 10:47:49 executing program 3: 10:47:49 executing program 2: 10:47:49 executing program 0: 10:47:49 executing program 1: 10:47:49 executing program 3: 10:47:49 executing program 4: 10:47:49 executing program 5: 10:47:49 executing program 2: 10:47:49 executing program 0: 10:47:49 executing program 1: 10:47:49 executing program 3: 10:47:49 executing program 4: 10:47:49 executing program 2: 10:47:49 executing program 5: 10:47:49 executing program 0: 10:47:49 executing program 1: 10:47:49 executing program 3: 10:47:49 executing program 4: 10:47:49 executing program 2: 10:47:49 executing program 5: 10:47:49 executing program 0: 10:47:49 executing program 1: 10:47:49 executing program 3: 10:47:49 executing program 4: 10:47:50 executing program 0: 10:47:50 executing program 5: 10:47:50 executing program 2: 10:47:50 executing program 1: 10:47:50 executing program 3: 10:47:50 executing program 4: 10:47:50 executing program 5: 10:47:50 executing program 2: 10:47:50 executing program 0: 10:47:50 executing program 3: 10:47:50 executing program 1: 10:47:50 executing program 4: 10:47:50 executing program 5: 10:47:50 executing program 2: 10:47:50 executing program 0: 10:47:50 executing program 1: 10:47:50 executing program 4: 10:47:50 executing program 3: 10:47:50 executing program 5: 10:47:50 executing program 0: 10:47:50 executing program 2: 10:47:50 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x5, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="fae199f5cf121c8470df0017c9326d2a1f35ea8985f12f484d2cbdfc736a29e603", 0x21, 0x9}, {&(0x7f00000002c0)="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", 0xf00}, {&(0x7f00000012c0)="7e1bf975924047f4cba4fcf065c08962177d66a6dcef96eef4a6b6ab681b8e07256714b55f61c0e55c4e2e2d7c2c0022bb1f4ab460af54efa8030be75eadf8e71571aa3ee9c5ea901caa999f63a549280ecd754688efe6aafba1bd7bd7", 0x5d}, {0x0}, {&(0x7f0000001380)="d3391f82cb95e72dabe6e866a40e01350588106cf66d6a2337d2e3fa6887de30630f261b0d18130ccb473fb2a7f7a318ef32f02ce09c66f45194b3d9cca48e55066e561c0201ddf4e55851d25eaa918875d6678ca21e66abe091405c9188ef68e0c3d83e2acd85a39845714d679f8bea82c646d76dec90f68affacd317ece451766bf1522776e73b2ad8a03b6ab3084d50c9a81f699c824e040df254f522f3b6f0c77e49cb44a18801", 0xa9, 0xf7}], 0x58048, &(0x7f00000015c0)=ANY=[@ANYBLOB="64617812676f6e746546743d756ee4f2a52d196e4f645f752c02"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 10:47:50 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0xa}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 10:47:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000140)={0x0, 0x8, 0x0, [], &(0x7f00000000c0)=0x8}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000480)=[{{&(0x7f0000000280)=@caif=@util, 0x80, &(0x7f0000000580)=[{&(0x7f0000000380)=""/212, 0xd4}, {&(0x7f0000000700)=""/65, 0x41}, {&(0x7f0000000500)=""/82, 0x52}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(r4, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e20, @private=0xa010102}, 0x108, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='ip6tnl0\x00', 0x7abb, 0x7f, 0x11bc}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, &(0x7f0000000300)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r5, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) 10:47:50 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0x2, &(0x7f0000000000)=0xd24, 0x4) 10:47:50 executing program 0: 10:47:50 executing program 2: [ 319.565315][T10689] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 319.645884][ T7] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:50 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 10:47:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x298, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) 10:47:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x80, 0xffffff86}, [@NDA_LLADDR={0xa}]}, 0x28}}, 0x0) 10:47:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}, 0x10001}], 0x1, 0x40000100, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000007c0)={0x0, 0x78c14229}) 10:47:51 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x1a0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:47:51 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x5, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="fae199f5cf121c8470df0017c9326d2a1f35ea8985f12f484d2cbdfc736a29e603", 0x21, 0x9}, {&(0x7f00000002c0)="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", 0xf00}, {&(0x7f00000012c0)="7e1bf975924047f4cba4fcf065c08962177d66a6dcef96eef4a6b6ab681b8e07256714b55f61c0e55c4e2e2d7c2c0022bb1f4ab460af54efa8030be75eadf8e71571aa3ee9c5ea901caa999f63a549280ecd754688efe6aafba1bd7bd7", 0x5d}, {0x0}, {&(0x7f0000001380)="d3391f82cb95e72dabe6e866a40e01350588106cf66d6a2337d2e3fa6887de30630f261b0d18130ccb473fb2a7f7a318ef32f02ce09c66f45194b3d9cca48e55066e561c0201ddf4e55851d25eaa918875d6678ca21e66abe091405c9188ef68e0c3d83e2acd85a39845714d679f8bea82c646d76dec90f68affacd317ece451766bf1522776e73b2ad8a03b6ab3084d50c9a81f699c824e040df254f522f3b6f0c77e49cb44a18801", 0xa9, 0xf7}], 0x58048, &(0x7f00000015c0)=ANY=[@ANYBLOB="64617812676f6e746546743d756ee4f2a52d196e4f645f752c02"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 319.894455][T10713] bridge: RTM_NEWNEIGH with invalid ether address [ 319.909074][T10717] bridge: RTM_NEWNEIGH with invalid ether address 10:47:51 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x5, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="fae199f5cf121c8470df0017c9326d2a1f35ea8985f12f484d2cbdfc736a29e603", 0x21, 0x9}, {&(0x7f00000002c0)="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", 0xf00}, {&(0x7f00000012c0)="7e1bf975924047f4cba4fcf065c08962177d66a6dcef96eef4a6b6ab681b8e07256714b55f61c0e55c4e2e2d7c2c0022bb1f4ab460af54efa8030be75eadf8e71571aa3ee9c5ea901caa999f63a549280ecd754688efe6aafba1bd7bd7", 0x5d}, {0x0}, {&(0x7f0000001380)="d3391f82cb95e72dabe6e866a40e01350588106cf66d6a2337d2e3fa6887de30630f261b0d18130ccb473fb2a7f7a318ef32f02ce09c66f45194b3d9cca48e55066e561c0201ddf4e55851d25eaa918875d6678ca21e66abe091405c9188ef68e0c3d83e2acd85a39845714d679f8bea82c646d76dec90f68affacd317ece451766bf1522776e73b2ad8a03b6ab3084d50c9a81f699c824e040df254f522f3b6f0c77e49cb44a18801", 0xa9, 0xf7}], 0x58048, &(0x7f00000015c0)=ANY=[@ANYBLOB="64617812676f6e746546743d756ee4f2a52d196e4f645f752c02"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 10:47:51 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x5, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="fae199f5cf121c8470df0017c9326d2a1f35ea8985f12f484d2cbdfc736a29e603", 0x21, 0x9}, {&(0x7f00000002c0)="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", 0xf00}, {&(0x7f00000012c0)="7e1bf975924047f4cba4fcf065c08962177d66a6dcef96eef4a6b6ab681b8e07256714b55f61c0e55c4e2e2d7c2c0022bb1f4ab460af54efa8030be75eadf8e71571aa3ee9c5ea901caa999f63a549280ecd754688efe6aafba1bd7bd7", 0x5d}, {0x0}, {&(0x7f0000001380)="d3391f82cb95e72dabe6e866a40e01350588106cf66d6a2337d2e3fa6887de30630f261b0d18130ccb473fb2a7f7a318ef32f02ce09c66f45194b3d9cca48e55066e561c0201ddf4e55851d25eaa918875d6678ca21e66abe091405c9188ef68e0c3d83e2acd85a39845714d679f8bea82c646d76dec90f68affacd317ece451766bf1522776e73b2ad8a03b6ab3084d50c9a81f699c824e040df254f522f3b6f0c77e49cb44a18801", 0xa9, 0xf7}], 0x58048, &(0x7f00000015c0)=ANY=[@ANYBLOB="64617812676f6e746546743d756ee4f2a52d196e4f645f752c02"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 320.101606][T10729] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 320.140996][ T7] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x298, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) [ 320.147754][T10736] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 320.184801][ T8643] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 320.300941][T10744] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:51 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x5, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="fae199f5cf121c8470df0017c9326d2a1f35ea8985f12f484d2cbdfc736a29e603", 0x21, 0x9}, {&(0x7f00000002c0)="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", 0xf00}, {&(0x7f00000012c0)="7e1bf975924047f4cba4fcf065c08962177d66a6dcef96eef4a6b6ab681b8e07256714b55f61c0e55c4e2e2d7c2c0022bb1f4ab460af54efa8030be75eadf8e71571aa3ee9c5ea901caa999f63a549280ecd754688efe6aafba1bd7bd7", 0x5d}, {0x0}, {&(0x7f0000001380)="d3391f82cb95e72dabe6e866a40e01350588106cf66d6a2337d2e3fa6887de30630f261b0d18130ccb473fb2a7f7a318ef32f02ce09c66f45194b3d9cca48e55066e561c0201ddf4e55851d25eaa918875d6678ca21e66abe091405c9188ef68e0c3d83e2acd85a39845714d679f8bea82c646d76dec90f68affacd317ece451766bf1522776e73b2ad8a03b6ab3084d50c9a81f699c824e040df254f522f3b6f0c77e49cb44a18801", 0xa9, 0xf7}], 0x58048, &(0x7f00000015c0)=ANY=[@ANYBLOB="64617812676f6e746546743d756ee4f2a52d196e4f645f752c02"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 320.345656][ T8005] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x298, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x9) 10:47:51 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x5, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="fae199f5cf121c8470df0017c9326d2a1f35ea8985f12f484d2cbdfc736a29e603", 0x21, 0x9}, {&(0x7f00000002c0)="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", 0xf00}, {&(0x7f00000012c0)="7e1bf975924047f4cba4fcf065c08962177d66a6dcef96eef4a6b6ab681b8e07256714b55f61c0e55c4e2e2d7c2c0022bb1f4ab460af54efa8030be75eadf8e71571aa3ee9c5ea901caa999f63a549280ecd754688efe6aafba1bd7bd7", 0x5d}, {0x0}, {&(0x7f0000001380)="d3391f82cb95e72dabe6e866a40e01350588106cf66d6a2337d2e3fa6887de30630f261b0d18130ccb473fb2a7f7a318ef32f02ce09c66f45194b3d9cca48e55066e561c0201ddf4e55851d25eaa918875d6678ca21e66abe091405c9188ef68e0c3d83e2acd85a39845714d679f8bea82c646d76dec90f68affacd317ece451766bf1522776e73b2ad8a03b6ab3084d50c9a81f699c824e040df254f522f3b6f0c77e49cb44a18801", 0xa9, 0xf7}], 0x58048, &(0x7f00000015c0)=ANY=[@ANYBLOB="64617812676f6e746546743d756ee4f2a52d196e4f645f752c02"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 10:47:51 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x5, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="fae199f5cf121c8470df0017c9326d2a1f35ea8985f12f484d2cbdfc736a29e603", 0x21, 0x9}, {&(0x7f00000002c0)="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", 0xf00}, {&(0x7f00000012c0)="7e1bf975924047f4cba4fcf065c08962177d66a6dcef96eef4a6b6ab681b8e07256714b55f61c0e55c4e2e2d7c2c0022bb1f4ab460af54efa8030be75eadf8e71571aa3ee9c5ea901caa999f63a549280ecd754688efe6aafba1bd7bd7", 0x5d}, {0x0}, {&(0x7f0000001380)="d3391f82cb95e72dabe6e866a40e01350588106cf66d6a2337d2e3fa6887de30630f261b0d18130ccb473fb2a7f7a318ef32f02ce09c66f45194b3d9cca48e55066e561c0201ddf4e55851d25eaa918875d6678ca21e66abe091405c9188ef68e0c3d83e2acd85a39845714d679f8bea82c646d76dec90f68affacd317ece451766bf1522776e73b2ad8a03b6ab3084d50c9a81f699c824e040df254f522f3b6f0c77e49cb44a18801", 0xa9, 0xf7}], 0x58048, &(0x7f00000015c0)=ANY=[@ANYBLOB="64617812676f6e746546743d756ee4f2a52d196e4f645f752c02"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 320.631079][T10758] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 320.692348][ T8005] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}, 0x10001}], 0x1, 0x40000100, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000007c0)={0x0, 0x78c14229}) 10:47:52 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0xfffffffd, 0x25dfdbfb}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32, @ANYBLOB="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"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) [ 320.814975][T10772] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:52 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x5, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="fae199f5cf121c8470df0017c9326d2a1f35ea8985f12f484d2cbdfc736a29e603", 0x21, 0x9}, {&(0x7f00000002c0)="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", 0xf00}, {&(0x7f00000012c0)="7e1bf975924047f4cba4fcf065c08962177d66a6dcef96eef4a6b6ab681b8e07256714b55f61c0e55c4e2e2d7c2c0022bb1f4ab460af54efa8030be75eadf8e71571aa3ee9c5ea901caa999f63a549280ecd754688efe6aafba1bd7bd7", 0x5d}, {0x0}, {&(0x7f0000001380)="d3391f82cb95e72dabe6e866a40e01350588106cf66d6a2337d2e3fa6887de30630f261b0d18130ccb473fb2a7f7a318ef32f02ce09c66f45194b3d9cca48e55066e561c0201ddf4e55851d25eaa918875d6678ca21e66abe091405c9188ef68e0c3d83e2acd85a39845714d679f8bea82c646d76dec90f68affacd317ece451766bf1522776e73b2ad8a03b6ab3084d50c9a81f699c824e040df254f522f3b6f0c77e49cb44a18801", 0xa9, 0xf7}], 0x58048, &(0x7f00000015c0)=ANY=[@ANYBLOB="64617812676f6e746546743d756ee4f2a52d196e4f645f752c02"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 320.921648][T10774] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 320.953486][T10783] bridge1: port 1(macsec0) entered blocking state [ 321.009833][T10783] bridge1: port 1(macsec0) entered disabled state 10:47:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r2, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x36}}}, 0x80) [ 321.083871][T10783] device macsec0 entered promiscuous mode 10:47:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d40), 0x0, 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f000034f000)) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000007c0)={0x0, 0x78c14229}) 10:47:52 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x5, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="fae199f5cf121c8470df0017c9326d2a1f35ea8985f12f484d2cbdfc736a29e603", 0x21, 0x9}, {&(0x7f00000002c0)="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", 0xf00}, {&(0x7f00000012c0)="7e1bf975924047f4cba4fcf065c08962177d66a6dcef96eef4a6b6ab681b8e07256714b55f61c0e55c4e2e2d7c2c0022bb1f4ab460af54efa8030be75eadf8e71571aa3ee9c5ea901caa999f63a549280ecd754688efe6aafba1bd7bd7", 0x5d}, {0x0}, {&(0x7f0000001380)="d3391f82cb95e72dabe6e866a40e01350588106cf66d6a2337d2e3fa6887de30630f261b0d18130ccb473fb2a7f7a318ef32f02ce09c66f45194b3d9cca48e55066e561c0201ddf4e55851d25eaa918875d6678ca21e66abe091405c9188ef68e0c3d83e2acd85a39845714d679f8bea82c646d76dec90f68affacd317ece451766bf1522776e73b2ad8a03b6ab3084d50c9a81f699c824e040df254f522f3b6f0c77e49cb44a18801", 0xa9, 0xf7}], 0x58048, &(0x7f00000015c0)=ANY=[@ANYBLOB="64617812676f6e746546743d756ee4f2a52d196e4f645f752c02"]) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 321.180644][T10793] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00b74000000000cc"], 0x48}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r3, 0x3, 0x6, @remote}, 0x10) [ 321.282700][ T7] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000840)={{}, 'z', [[], [], [], [], []]}, 0x521) 10:47:52 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x5, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="fae199f5cf121c8470df0017c9326d2a1f35ea8985f12f484d2cbdfc736a29e603", 0x21, 0x9}, {&(0x7f00000002c0)="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", 0xf00}, {&(0x7f00000012c0)="7e1bf975924047f4cba4fcf065c08962177d66a6dcef96eef4a6b6ab681b8e07256714b55f61c0e55c4e2e2d7c2c0022bb1f4ab460af54efa8030be75eadf8e71571aa3ee9c5ea901caa999f63a549280ecd754688efe6aafba1bd7bd7", 0x5d}, {0x0}, {&(0x7f0000001380)="d3391f82cb95e72dabe6e866a40e01350588106cf66d6a2337d2e3fa6887de30630f261b0d18130ccb473fb2a7f7a318ef32f02ce09c66f45194b3d9cca48e55066e561c0201ddf4e55851d25eaa918875d6678ca21e66abe091405c9188ef68e0c3d83e2acd85a39845714d679f8bea82c646d76dec90f68affacd317ece451766bf1522776e73b2ad8a03b6ab3084d50c9a81f699c824e040df254f522f3b6f0c77e49cb44a18801", 0xa9, 0xf7}], 0x58048, &(0x7f00000015c0)=ANY=[@ANYBLOB="64617812676f6e746546743d756ee4f2a52d196e4f645f752c02"]) [ 321.475916][T10807] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 321.533969][ T8643] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00b74000000000cc"], 0x48}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r3, 0x3, 0x6, @remote}, 0x10) 10:47:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) [ 321.640051][T10825] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 321.666656][ T8643] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:52 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000100)='xfs\x00', &(0x7f0000000140)='./file0/file0\x00', 0x5, 0x5, &(0x7f0000001500)=[{&(0x7f0000000200)="fae199f5cf121c8470df0017c9326d2a1f35ea8985f12f484d2cbdfc736a29e603", 0x21, 0x9}, {&(0x7f00000002c0)="28b8ea3c0b8d2c8862316e2e6f0c481e38151647c8d03ef267d81bd068cbb4107c9efd82c900fe9bc3dda74c535c73bfa47639461075717085350c3bb54994e6fb1f38acf6bd8a74dcab621e8cbe87a193752384936d09a57efb0f6a1e57d885d225bdd1c784496f671cd7ee13917ccd2871a2057ffcc31ad5bf84fd86957dc826850e33d14d6e5f5a4aec01adc359e6994415a970847ba9b8b0173baa6bacad97466e5c05337ee7a8bbfe66eb6d6f3b1d1035c6671465872bfb5bad03494fc87a811daa8e7d1ba0b05c89b5f3c5a6d62086f6d8782e9a34b42929e7aea223463c89228f06181f7c4fb03c25b82d69c5de20f22e5c5714fb515b69c3cdb8362e0236c6018cf950678006a0ab62147f12d2ad89b0f05565fb09d54e124544e5b3e4b5b2909b3621574d8e77566f4b994c96f6e13d5156467ae9c6946e6cdb5a3869810ffd581d4dfb76afaaf93c76470eee8a2d97fe4f65acd2d8515515c36d8f86399360f218b5fe372773f22d0cfeae8f4bc00842a312a16090def651d3c9cacdde86ddee73069c58f723f2c30f697fec1b63242042524f0f6f040cf31ba6828eb00afbb0a5a8939f44220ec2b8055932cbb41aa8ba150da00fedfca1ff1ca3ff2265bde83a61e9f2f7ff3b02a8e24c67073bbd834a1e41576f752994d612820587c1784450febe6ce00de62627adb09e551fd7fcef2a4c002055548829e5e1c929ece6eb1729a3192a96efd885974c29148b119ad55bf2dc6ade4d8a16eabda3084fb57245cf0f12ff7afffccb28d79d61bd7e603d571b39e78447688cd00a2c960dab70bf8165afd44f195f9c23a764277e82678203501573b07237ebb36fc7d9c639242bd8c7de4006c0615ee1a5a59d805b31300a1cd752f8dcbee11c7b4c8dce8a08413fd57e07dc3153c5926e41062597525fe48bd26433d83c58f5649e25c75ae1abb62efa718e90cb7abc3af7b1359d69b94b278fafaf40659b3dd87ff09c7c9ff12a7d2978fe008e1dcd4415a227e5b9ac5536a876f485d0807008d1753a0d0af1a9788c447123eceebcacc61b3132fcbffab66f841bb852d3d544f60db2240a7ad7d208ff8641c1f86502f2fef053fb519f549e74d89a38274e11cd46be198eb5760b4f661fd21231ec0a4499e0c7e30c7983393be629a21f126561bff0c39780b9a6cc750c3d74d252ae2b1fc46a0285bad2c119981dd196ca26de2b290a7cb8e98356b51e1287b6fd861c5189b78e8926e19d2c534c054712c55b582e1c91538858ab4fa86827572eb2712ecb20e14ebb299c1276480daefdfcf050047eb49f5b5b3a7d5e6f4f8367e4efccbcc6aa465788064bc6a354380a43748b1227b51eb7824e02a2dc4c6449cd243ff8df1fb2938a0d086f4fd358e89b239c801559bf49ad2ecc69b89539ff5d24359a5b4f5c41b8e89050643e93704a5dd017e1d8a45399fb9193de70572d070faa285ade208878e2f5fc2841dd9c642458bcd98d5c3b924b9eb0db421a73b51809044163acf7cd7bc590b4a825b4f29205122418e2cbe66347220d5150cfb0ba8097edb3c1cdbac622c9946659b41cd81705b0812b28d3fc570870a368e3f43a693cc3e0d8abc6ed3502a9297273a18e6b06fcfd5e9939e0172c4f182e1faf2618d68f5ae96fc13f309611f4f7625a497ed93bdf62b46bfdeb2cd6e5305661246ed36b00b7f070ceebf0955b02f22ebdb605e0f1820e36c90d0c280135ddafe1f4e64458c03b8ed547de60bd69df955af2ca00205f871192ea39c31465c629a24833d2753d4b1b1261a5a5118b9e9e82ec8f7c06068b3b2a76211bdffbcd68fc926e809a23cce248abd2f979ae30acf7ac27c84c089db2f0e0f58a450f21b1074c3d7685e293e4094023805bb323452b53170e330d258311ece87ca364d17a0dc4380ee312983a6b7fff74e02694c5be6da4a1678b93d5ba4d648b8ccb5ca61ac96a01022180c748d4f24198f17ab03bf882cb7856e3fa2c0d0715db167db73a6f33ea0977e1d375c741cf6f2a93806f17dc6d10148f3b374b6d0ae347a68d790ee8dbc0993476859509fd6caf57348d4d785024ea3a4726edfd774c59880f7f466d946a1864ab631c59116f13fb39080f117897e019e7dd7eaf05b7eb1c50c42512ab4fdc882324083347711162b67aa6c7e871d198869970d0f428786f8d6a3fb239c25e8f9287f01a7653e93f41f30eba239e52a61ae4ea871f5dc27b54ecf08b467adf93abba602fc8e32dab454d87619636ce8fc1b072f9b9ba5b10477ac6af676b74c60d146251271013af2e4b24a511b337ac94ccfe5d70cc0d2ea470e7c783c2f00375cab675a568283081fed7a3f75d3db3cc65f9af345c0ca793ba3f3ae67870245fbfbcc2b03a8f080fbd4c934bccd45d451a98d4921f3fdb4e000604902fddce565e00e0d36497637ea47fbe6a07e96d30ce8e06ac6650a4919eca105928d0b0287d289627e9bffa177b86426bf2045145c38f6c71408ec32251de9f6c6207a25817748fa4fd1a4665cf9d61f20d0448850f50de1878c77386244d12c79f6242677189062bf61ba72c44701fa3bcd095589f94191cab31992136da5213e4dae17b62c34a45883d58d646b7f1aba501f12596f423442ea9574e8e8159d7d481eaa22256180a4459f993340a42b66df6b0f083367d3023de7cabc1b9a440357f19f43f9ef7d71efdba265097af148c60a2f456bf41bbb58ada37cd3c4d29daf021bd0c897a0be77f51d2e6d14e6df39df4364ba83965140b0a16d3f65b775d650fc9c41a0db4b9b30599bba5a86c1bc2b289a3c28b6d9fc13e7e480e80c18c87b0b605c0cf9f9de100df8a209589b00ccadd36853e723d66773486ae704be2d4d7c70c045fdb9cd30f33392e4caf80f143d9a4857f73eba3a7c073b878228b417acd1b184e4bc8cffb00d39d9e37b1daa968546f0152857f2b2773b1048abb207cf874f8a68830a66aa1304853eaf3fdc1bff911c80231a48e1cfc596241882d25162dc93b94569160d2f45569cba86d078412f34a4183b3e764d2e6440514fc8937e19eacd11963206fba7bdd4392db9afedfc7bd55999951a716dcde29f41f0b5d54868824e861cf28bf2fd283f86ab2d22f05423466f8c7cc989639bae1b9aa09989cd04979c43a553a79080fae0af9dbc7228adac2e758768183296b5c1f387d3f1968f496cf423c55eb06deff3f5316afb5f42cab4474bb1fc4070df9d46b8a99f83578014676358119f93d20401af25fe0977e1b7721103a3ebf7b8c4f47a1da8459e30a4f224c3f3222800bf972495b22c4b59b6d6099cae4f7c60762032691ea96ea127f96a6adb61cf78f0d653f88e16ae617f4c9bc80d0b4b5f19656d83388b5c61c77095db95d4b6f46d0b335670ce2b35bc9178520071d092dead4780d181f415d2ae02bd4f28a00d6aa5428cbfaba5803b38457490d8fc11d7356fcc12a0c4592f170975e0788842be644a25177cab7ce40af5daa1806a704e20cd5284710868e608cfcd7db4ca6b191a92e3f16cdf428f56ffb0fdfb93d8fc7fe397abff9a8d77d0ea90e3097b6cbff138e3d81d41e7f70071079a214e1cf20fc609f29c0dcacfd175a8d6d31faabed0bb633d35e4a840c5c4a2cdd9157a23009df0c6c9551322011ddb6e3aada3e3fd8eb6466f1f8a549cd6a5bbff4ae07bcaf77092bc162969c4ceaba606da7d3d23f3aabcf5dd35189b41c551e02ffcc66d57244e7bc07b9272702ebcc7f35a6346ffa5db2fba169c4377d153280d7b1c09dcf4db557aa8257caeb22be3ecee4d65228e70f6ba4c1885154ddd97d462052a3c9217183ebff6e54b59f9cf783bfdf32500e8a2d3eea200e6cf1c04810b251fc726c8d0c20492e12a3b314e4ae140b671fc87389933a75c55fe21be061a33ac98bccece8e75748642a77ec234b1829c5de013814934228252485ed598cd5d65c6715c6a5bd7f4f99c63f4b250c4c81f32c66e25e27d473c9b0f1c62713b355f6a453041dd70ebe6196c334ed3f619c0cd102974658398a979260df4e07f977bd1804cc5b87c8e8862355619ef3ee5bd35e2cfe576ca60a586cafc16e667c3e5dd833e0475e1ac7bf36364e5b223fe6593453dc65d87edb376140aa480c84eed64a7eb79606f18b1077b038b28cd02309f9f1126bf317e3f195cf1a854630e8fde3137df97d23572eff0afad10c5386922baa8c589bdfc82bd4855451e91915b766d9c3504ab5f47ec8ca3c308ee16686637e4e4168ea60b332abd01e1299e9847538e8b4e6bd1ba19a516d1bb60bf76295858745eb9adc9fae3706ae41bf6f2687090d7ea785b2c0842c0e7185721a79aedfdf7e73fd2eac43df46f22aef58561b747669ec886170a08b3d6cd8a55d8336ba20f845cc7eba70767c727c0760d58690fb3f1dd64734a5c2f89519060d06fa99d8eadaf8cff8ffc66a436d14ebbb7287edda0369bd65e5dae1bc195487f590ac912acc6a7612ec13c8a6fd5248c666a1e92d98f990b9ed44eb85874c5dd93ab070af3b50bef56b37a4e7ba487f9b1325b274018f64ceacf63cc158187022a8b371514b07d774831d0cf99d7329f8d713679311c206cb16a1058af81e890f1518d565b90fed7194fa4a14e24f7f35d319d6f9c4bfb44cd6f1ea9f02e9eb126b84a38d766e0f6f7e74cfb33c08aec183070972445aee913f4b2f896e20f2c03411364c68c7931fb145751f24d66f8de53cec00c7a210d26058c3f4073556781f8ffd09a4624dc052bc6b9f0f126fe95023a307508e31a8325d99c88aa5cd3fd7bea58e8245fc6cba921c846bf063751bc03f956a299195384aeb768fee07182155e514af77336e56ab02f5706f4a2b4995c968388bcc0cd5210007089a5e19c8fde742662290231acd92f27ffe0975dd060bf87723d6e24bcdd597d6161bdec8117d1f1b0ce7d17e6e64a33e9676495588facf6b13c70eabd2792f3884cc5d4cb3794012edf9680cc0ea110fe6f4d38eccaedc56441f6421cdadd6e406597927e584c911a7b14a1bf07630d0eae6cf26e97e21b0ce9d0f7a7945db07c39bda6c0f5fa4510d85c217949d19a383d85899f86181025c465be9ee7504008a5cd30b337d54eb2855437d3076d58df0b9cbb00844e3c7bf03e712c0d721aa0775056fd8688fa22d2ee0e0390cda88facc5448e53c4c1335068098c804a1f786691155fb3eb39398d6d5747e3d1665e845238c98bed29c10e7d4f99418da9acdf381e6698e0e35b7463d8352937d0f6870e5aac43d0518ae5635e61262acf98c05030fb5f1e6f0471cd5a8b51142abc2d28e66b5eb8089d971cdab5f2a7ef7c58b07f5e6b3c73ae125b32173797782814b32fe35e11139a2a6e7adf845725e6cbf2f84fe7cea2c153a8b9bc5b5681f64a16d9ed95a865876765d40", 0xf00}, {&(0x7f00000012c0)="7e1bf975924047f4cba4fcf065c08962177d66a6dcef96eef4a6b6ab681b8e07256714b55f61c0e55c4e2e2d7c2c0022bb1f4ab460af54efa8030be75eadf8e71571aa3ee9c5ea901caa999f63a549280ecd754688efe6aafba1bd7bd7", 0x5d}, {0x0}, {&(0x7f0000001380)="d3391f82cb95e72dabe6e866a40e01350588106cf66d6a2337d2e3fa6887de30630f261b0d18130ccb473fb2a7f7a318ef32f02ce09c66f45194b3d9cca48e55066e561c0201ddf4e55851d25eaa918875d6678ca21e66abe091405c9188ef68e0c3d83e2acd85a39845714d679f8bea82c646d76dec90f68affacd317ece451766bf1522776e73b2ad8a03b6ab3084d50c9a81f699c824e040df254f522f3b6f0c77e49cb44a18801", 0xa9, 0xf7}], 0x58048, &(0x7f00000015c0)=ANY=[@ANYBLOB="64617812676f6e746546743d756ee4f2a52d196e4f645f752c02"]) 10:47:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006400)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/6, 0x6}], 0x1}, 0x800}, {{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/124, 0x7c}, {&(0x7f0000000480)=""/173, 0xad}, {&(0x7f0000000540)=""/7, 0x7}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/28, 0x1c}], 0x5}, 0x8}, {{&(0x7f00000016c0)=@nl=@proc, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x3ff}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0112000000009ac70000090000003c00030014000600ff090000002e000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000001740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000180)={&(0x7f0000001640)={0x80, r6, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x4044001}, 0x20000011) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000001780)) 10:47:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) [ 321.944990][T10842] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:53 executing program 0: socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080), 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x1, 0x0) [ 321.998104][ T8643] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 322.049919][T10850] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 322.064319][T10855] IPVS: Error joining to the multicast group 10:47:53 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x2, 0x0) [ 322.094048][ T8643] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:53 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) 10:47:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) r3 = dup3(r1, r2, 0x80000) ioctl$TIOCCONS(r3, 0x541d) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, 0x0, 0x20040044) 10:47:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:47:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d40), 0x0, 0x0, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f000034f000)) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r4, 0x7ffffc, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f00000007c0)={0x0, 0x78c14229}) [ 322.191612][T10861] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 322.217264][ T8005] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:53 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0xfffffffffffffffe) [ 322.395505][T10878] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 322.410414][ T8643] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:53 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 322.524643][T10874] sp0: Synchronizing with TNC [ 322.555677][T10891] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:47:53 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:47:53 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r1, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0xfffffffffffffffe) 10:47:53 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) [ 322.752978][T10902] sp0: Synchronizing with TNC [ 322.853551][T10914] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 322.860434][T10918] MPI: mpi too large (186176 bits) 10:47:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:47:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) [ 322.942686][ T7] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 323.037061][T10926] MPI: mpi too large (186176 bits) [ 323.049287][T10925] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:54 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000002c0)) 10:47:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) r3 = dup3(r1, r2, 0x80000) ioctl$TIOCCONS(r3, 0x541d) sendmsg$IPCTNL_MSG_CT_GET_DYING(r3, 0x0, 0x20040044) 10:47:54 executing program 4: socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) flock(r2, 0x2) socket$inet6(0xa, 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f00000002c0)) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) [ 323.113291][ T7] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) [ 323.200139][ T26] audit: type=1804 audit(1587552474.378:11): pid=10939 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir046102033/syzkaller.dqSOas/142/file0" dev="sda1" ino=16167 res=1 [ 323.252009][T10937] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:54 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) [ 323.382622][T10946] sp0: Synchronizing with TNC 10:47:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:47:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) shutdown(r2, 0x1) close(r1) [ 323.448950][T10959] MPI: mpi too large (186176 bits) 10:47:54 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 323.513260][ T26] audit: type=1804 audit(1587552474.688:12): pid=10939 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir046102033/syzkaller.dqSOas/142/file0" dev="sda1" ino=16167 res=1 10:47:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, 0x0, r4}, 0x0, 0x0, 0x0) [ 323.568398][T10968] MPI: mpi too large (186176 bits) [ 323.579881][T10963] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_aout(r0, &(0x7f0000000000)={{}, "", [[], []]}, 0x220) 10:47:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, 0x0, r4}, 0x0, 0x0, 0x0) 10:47:54 executing program 4: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0/f.le./file0\x00', &(0x7f0000000080)='./file0/f.le.\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000040)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0/f.le.\x00', 0x0) [ 323.700956][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 323.719473][T10981] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 323.721776][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:47:54 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) [ 323.818420][T10989] overlayfs: conflicting lowerdir path 10:47:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, 0x0, r4}, 0x0, 0x0, 0x0) 10:47:55 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:47:55 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) dup3(r0, r1, 0x0) 10:47:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d40)=[{{0x0, 0x0, 0x0}, 0x10001}], 0x1, 0x40000100, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xff9c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x70, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r4, 0x4}, &(0x7f0000000100)=0x8) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r6, 0x7ffffc, 0x0) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f00000007c0)={0x0, 0x78c14229}) [ 323.873022][T10989] overlayfs: conflicting lowerdir path 10:47:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r3}, 0x0, 0x0, 0x0) [ 323.954914][ T8005] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:55 executing program 4: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0/f.le./file0\x00', &(0x7f0000000080)='./file0/f.le.\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000040)='./file0/f.le.\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0/f.le.\x00', 0x0) 10:47:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r3}, 0x0, 0x0, 0x0) 10:47:55 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:47:55 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, 0xfffffffffffffffe) 10:47:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r3}, 0x0, 0x0, 0x0) [ 324.170567][T11015] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:47:55 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) dup2(r0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 324.329104][T11020] overlayfs: conflicting lowerdir path 10:47:55 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:47:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 10:47:55 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:47:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="66696c74657200000000000000000000080000000000000000000000000000000e0000000400000078030000a001000000000000d000000000000000a0010000a8020000a8020000a8020000a8020000a802000004000000", @ANYPTR, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000f800000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000700000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000ff000000000000000069726c616e300000000000000000000065727370616e3000000000000000000000000000000000000000000000000000c0000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b0000ff030000000000fcffffffffffffff0000000000000000fe80000000000000000000000000001e000001fe000000ff000000ff7fffff004e204e204e204e220500000000800000070000006f07000001040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) sendmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="05e7", 0x2}], 0x1}}], 0x1, 0x6a524) sendto$inet6(r0, &(0x7f0000000140)="a014cd0b0de3", 0x6, 0x0, 0x0, 0x0) [ 324.584070][T11047] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 324.600967][T11052] x_tables: duplicate underflow at hook 2 10:47:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, 0x0, 0x0) write(r0, &(0x7f0000000440)="0b9b9f30a2732c12661bf44a5e55ee53476dff66ab493d19cd7d200908235cd3e3e4365def9e", 0x26) 10:47:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 10:47:56 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:47:56 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RRENAME(r0, &(0x7f0000000100)={0x7}, 0x7) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:47:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:47:56 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) prctl$PR_GET_SECCOMP(0x15) r3 = socket$inet(0x2, 0x3, 0x29) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:47:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 10:47:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:47:56 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = open$dir(0x0, 0x0, 0x0) mkdirat(r3, 0x0, 0x0) open(0x0, 0x4e0940, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, r2}, 0x3c) open$dir(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(r1, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 325.077877][T11074] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 325.116142][T11087] MPI: mpi too large (186176 bits) [ 325.125866][T11070] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:47:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'kw(twofish-generic)\x00'}, 0x58) [ 325.162187][T11089] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:47:56 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:47:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 325.272402][T11070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.305351][T11070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:47:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) socket$alg(0x26, 0x5, 0x0) 10:47:56 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:47:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 325.529856][T11109] sp0: Synchronizing with TNC 10:47:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:47:56 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 325.564122][T11113] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.622940][T11113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.639169][T11113] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.722347][T11130] MPI: mpi too large (186176 bits) [ 325.780790][T11133] sp0: Synchronizing with TNC 10:47:57 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) prctl$PR_GET_SECCOMP(0x15) r3 = socket$inet(0x2, 0x3, 0x29) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:47:57 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:47:57 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 326.055649][T11148] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.089387][T11149] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 326.118827][T11151] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 326.157155][T11148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:47:57 executing program 0: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = open$dir(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) creat(0x0, 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = open$dir(0x0, 0x0, 0x0) mkdirat(r3, 0x0, 0x0) open(0x0, 0x4e0940, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x8, 0x7fff, 0x0, 0x0, 0x0, r2}, 0x3c) open$dir(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r5, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(r1, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r6, 0x7fff) sendfile(r5, r6, 0x0, 0x8000fffffffe) 10:47:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:47:57 executing program 5: clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) setitimer(0x0, &(0x7f00000005c0)={{}, {0x0, r0/1000+60000}}, 0x0) alarm(0x0) [ 326.191218][T11151] FAT-fs (loop1): Filesystem has been set read-only [ 326.219938][T11148] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.241492][T11157] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 10:47:57 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) [ 326.311553][T11162] MPI: mpi too large (186176 bits) 10:47:57 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x7, 0x0, 0x4, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 10:47:57 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:47:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d0, 0x400000008d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) 10:47:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 10:47:57 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0xfffffffd, 0x25dfdbfb}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'macsec0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="9b3b6f0dffff000000000000a37b3ee294461d0af4dcafda48d52ae870643e03e100"/49], 0x28}}, 0x0) 10:47:57 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:47:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 326.652409][T11180] MPI: mpi too large (186176 bits) [ 326.723899][T11184] bridge2: port 1(macsec0) entered blocking state [ 326.867317][T11186] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 326.883602][T11184] bridge2: port 1(macsec0) entered disabled state [ 326.906759][T11184] device macsec0 entered promiscuous mode [ 326.944618][T11201] MPI: mpi too large (186176 bits) 10:47:58 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 10:47:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 10:48:00 executing program 3: creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:00 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:00 executing program 4: socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r2, 0x2) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 10:48:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2c, 0xa, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}}, 0x0) [ 329.056950][T11259] MPI: mpi too large (186176 bits) 10:48:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba7000076e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800015775027edce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) [ 329.092617][ T26] audit: type=1804 audit(1587552480.268:13): pid=11263 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir046102033/syzkaller.dqSOas/149/file0" dev="sda1" ino=16218 res=1 [ 329.233637][T11269] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 330.372201][ T26] audit: type=1804 audit(1587552481.548:14): pid=11263 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir046102033/syzkaller.dqSOas/149/file0" dev="sda1" ino=16218 res=1 10:48:07 executing program 5: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0/f.le./file0\x00', &(0x7f0000000080)='./file0/f.le.\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) stat(&(0x7f00000000c0)='./file0/f.le./file0\x00', 0x0) 10:48:07 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r1}, 0x0, 0x0, 0x0) 10:48:07 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:07 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:07 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 10:48:07 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) 10:48:08 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r1}, 0x0, 0x0, 0x0) [ 336.817856][T11307] MPI: mpi too large (186176 bits) [ 336.823876][T11303] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:08 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r1}, 0x0, 0x0, 0x0) [ 336.941178][T11312] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 336.973884][T11319] MPI: mpi too large (186176 bits) [ 337.041079][ T29] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:08 executing program 0: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) symlink(&(0x7f0000000000)='./file0/f.le./file0\x00', &(0x7f0000000080)='./file0/f.le.\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) mkdir(&(0x7f0000000040)='./file0/f.le.\x00', 0x0) 10:48:08 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 337.147968][T11326] MPI: mpi too large (186176 bits) [ 337.149130][T11321] overlayfs: conflicting lowerdir path 10:48:08 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 337.205922][T11325] overlayfs: conflicting lowerdir path 10:48:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) 10:48:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 337.315001][T11331] overlayfs: conflicting lowerdir path [ 337.320515][T11338] MPI: mpi too large (186176 bits) 10:48:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006400)=[{{&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x0, @initdev}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/6, 0x6}], 0x1, &(0x7f0000000300)=""/40, 0x28}, 0x800}, {{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/124, 0x7c}, {&(0x7f0000000480)=""/173, 0xad}, {&(0x7f0000000540)=""/7, 0x7}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/28, 0x1c}], 0x5}, 0x8}, {{&(0x7f00000016c0)=@nl=@proc, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0x3ff}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffffffc, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0112000000009ac70000090000003c00030014000600ff090000002e000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000001740)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800100}, 0xc, &(0x7f0000000180)={&(0x7f0000001640)={0x80, r6, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x80}, 0x1, 0x0, 0x0, 0x4044001}, 0x20000011) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000001780)) [ 337.435959][T11346] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 337.454427][T11342] overlayfs: conflicting lowerdir path [ 337.460547][ T8005] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:08 executing program 0: socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r2, 0x2) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 10:48:08 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) [ 337.614271][T11358] MPI: mpi too large (186176 bits) [ 337.687213][ T26] audit: type=1804 audit(1587552488.868:15): pid=11365 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir057981509/syzkaller.qJHTpd/159/file0" dev="sda1" ino=16231 res=1 10:48:08 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)="fe251b58aa1cba1e10") ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 10:48:08 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:08 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$nfc_llcp(r1, &(0x7f0000000240)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup3(r0, r1, 0x0) 10:48:08 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 10:48:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) [ 337.905142][T11378] MPI: mpi too large (186176 bits) 10:48:09 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000940)='sysfs\x00', 0x0, 0x0) 10:48:09 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00'}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:09 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 338.036816][T11386] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 338.152341][ T29] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 338.222235][T11399] MPI: mpi too large (186176 bits) [ 339.205829][ T26] audit: type=1804 audit(1587552490.388:16): pid=11365 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir057981509/syzkaller.qJHTpd/159/file0" dev="sda1" ino=16231 res=1 10:48:10 executing program 0: socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r2, 0x2) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 10:48:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000240)) 10:48:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 10:48:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:10 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:10 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00'}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 339.346897][T11427] MPI: mpi too large (186176 bits) 10:48:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) [ 339.419868][T11432] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 339.459664][T11432] FAT-fs (loop1): Filesystem has been set read-only 10:48:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:48:10 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00'}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 339.498377][T11440] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 339.517597][T11441] MPI: mpi too large (186176 bits) 10:48:10 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 339.664871][T11456] MPI: mpi too large (186176 bits) [ 339.869169][T11466] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 339.886125][T11466] FAT-fs (loop1): Filesystem has been set read-only [ 339.896872][T11466] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 340.007673][ T26] audit: type=1804 audit(1587552491.188:17): pid=11438 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir057981509/syzkaller.qJHTpd/160/file0" dev="sda1" ino=16273 res=1 10:48:11 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000000)=0xd24, 0x4) 10:48:11 executing program 0: socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2817e, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r2, 0x2) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 10:48:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 10:48:11 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:11 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 340.348669][T11487] MPI: mpi too large (186176 bits) 10:48:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 10:48:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992c525fac3", 0x10) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 10:48:11 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 340.407373][T11485] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 340.421628][T11497] MPI: mpi too large (186176 bits) 10:48:11 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 340.471216][T11485] FAT-fs (loop1): Filesystem has been set read-only [ 340.482497][T11502] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 340.491271][T11504] MPI: mpi too large (186176 bits) 10:48:11 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) [ 340.538657][ T26] audit: type=1804 audit(1587552491.718:18): pid=11495 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir057981509/syzkaller.qJHTpd/161/file0" dev="sda1" ino=16231 res=1 [ 340.671278][T11513] MPI: mpi too large (186176 bits) 10:48:13 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080100000788ecfc7f660510420aaa96759ecbc30900e7316d1d4f4dbac39877e4ac714b7ec6fa8a934a00"}, 0x60) 10:48:13 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00'}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 10:48:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFALIAS={0x14, 0x14, 'veth1_to_hsr\x00'}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 10:48:13 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 10:48:13 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 342.655403][T11536] MPI: mpi too large (186176 bits) 10:48:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) dup2(0xffffffffffffffff, r0) [ 342.733211][T11539] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 342.770263][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.819375][T11539] FAT-fs (loop1): Filesystem has been set read-only 10:48:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 342.868791][T11556] MPI: mpi too large (186176 bits) [ 342.880261][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.901566][T11551] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 342.915674][T11543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:48:14 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:14 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1003}, 0x4) 10:48:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r2) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 343.004523][T11561] MPI: mpi too large (186176 bits) 10:48:14 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00'}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) [ 343.110815][T11569] MPI: mpi too large (186176 bits) 10:48:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0}}], 0x31e, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x1, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 10:48:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:14 executing program 0: syz_extract_tcp_res(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000300, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 343.259218][T11581] MPI: mpi too large (186176 bits) 10:48:14 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) [ 343.401202][T11586] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 343.440962][T11597] MPI: mpi too large (186176 bits) 10:48:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) [ 343.491897][T11586] FAT-fs (loop1): Filesystem has been set read-only [ 343.509192][T11601] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 10:48:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) [ 343.610801][T11611] MPI: mpi too large (186176 bits) 10:48:14 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00'}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:14 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) [ 343.781329][T11617] MPI: mpi too large (186176 bits) [ 343.909201][T11625] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) [ 343.941817][T11625] FAT-fs (loop1): Filesystem has been set read-only 10:48:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) setpriority(0x2, 0x0, 0x0) 10:48:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) [ 343.967546][T11630] FAT-fs (loop1): error, invalid access to FAT (entry 0x00006500) 10:48:15 executing program 0: syz_extract_tcp_res(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000300, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 10:48:15 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r1, r0) 10:48:15 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xee00) setpriority(0x2, 0x0, 0x0) [ 344.309750][T11647] MPI: mpi too large (186176 bits) 10:48:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r1, r0) 10:48:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:15 executing program 4: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@block={'block', 0x3d, 0x400}}]}) [ 344.346175][T11650] FAT-fs (loop3): bogus number of reserved sectors [ 344.370810][T11650] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:15 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r1, r0) 10:48:15 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) [ 344.513493][T11669] MPI: mpi too large (186176 bits) [ 344.557854][T11671] ISOFS: Unable to identify CD-ROM format. [ 344.648051][T11671] ISOFS: Unable to identify CD-ROM format. [ 344.700816][T11684] FAT-fs (loop3): bogus number of reserved sectors [ 344.709082][T11684] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:16 executing program 0: syz_extract_tcp_res(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000300, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 10:48:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) 10:48:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, {0xffff}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 10:48:16 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:16 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) [ 345.260935][T11708] FAT-fs (loop3): bogus number of reserved sectors [ 345.272582][T11708] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5, 0x2}}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff}, {0xffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) 10:48:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:16 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:16 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 345.591063][T11735] FAT-fs (loop3): bogus number of reserved sectors [ 345.597709][T11735] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0xd8) fcntl$setstatus(r0, 0x4, 0x2000) set_tid_address(&(0x7f0000000000)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4095, 0xfff}], 0x1}, 0x100) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:48:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) 10:48:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000018c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="7000000002060100000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c000280080001400000f0000c00018008000140000000000800084000000030050005000200000005000100060000009cd7c8b59302949b80f5bfd9a6e63fb8a954978b6fbd0d1ac317c5000500000000000000cdbb539d33a7d7d8ab3d921319272a8d29c2ff203c5dcac267c14fe0925e031d94a9b2522247fc4d65c49625aecd2e7d30e82660b1ba9324b65157e8a7dcf6411c16bd58260490341ebdaa1690a18a542195053b60"], 0x70}}, 0x0) 10:48:17 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:17 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) [ 346.307208][T11759] FAT-fs (loop3): bogus number of reserved sectors 10:48:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) socket$inet6(0xa, 0x80002, 0x0) r3 = socket(0x11, 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8914, &(0x7f0000000000)={'lo\x00'}) membarrier(0x1, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB], 0x1}}, 0x0) 10:48:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, 0xffffffffffffffff) [ 346.349148][T11759] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:17 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', 0x0, 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) [ 346.503644][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:48:18 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080), 0x10) 10:48:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, 0xffffffffffffffff) 10:48:18 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:18 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002b40)=@newtfilter={0x34, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x2f1, 0x800000) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x70, 0x6, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x4044) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000640)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 10:48:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(0x0, &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) [ 347.307479][T11812] FAT-fs (loop3): bogus number of reserved sectors 10:48:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, 0xffffffffffffffff) [ 347.356224][T11812] FAT-fs (loop3): Can't find a valid FAT filesystem [ 347.367224][T11816] FAT-fs (loop1): bogus number of reserved sectors [ 347.373992][T11816] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:18 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:18 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:18 executing program 4: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) sendmmsg$sock(r0, &(0x7f0000000580)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) [ 347.644365][T11838] FAT-fs (loop3): bogus number of reserved sectors [ 347.680002][T11838] FAT-fs (loop3): Can't find a valid FAT filesystem [ 347.755243][T11844] FAT-fs (loop1): bogus number of reserved sectors [ 347.793539][T11844] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:19 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @remote, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x4, 0x0, 0x2, 0x0, @broadcast, @broadcast}, {0x0, 0x0, 0x0, @local}}}}}, 0x0) 10:48:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) 10:48:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:19 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:19 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x80002003, 0x0, 0xc, 0xfb}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 10:48:19 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', 0x0, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) [ 348.385980][T11864] FAT-fs (loop3): bogus number of reserved sectors [ 348.411429][T11867] FAT-fs (loop1): bogus number of reserved sectors 10:48:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) [ 348.431704][T11864] FAT-fs (loop3): Can't find a valid FAT filesystem [ 348.446142][T11867] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:19 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:19 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80084505, 0x0) 10:48:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0xf7fffffe, 0x28) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000100)={0xfffffffe, 0xfffffffe}, 0x8) close(r1) 10:48:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:19 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 348.693648][T11894] FAT-fs (loop3): bogus number of reserved sectors [ 348.700466][T11894] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) 10:48:20 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180), 0x0, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:20 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) r1 = inotify_init1(0x0) dup3(r1, r0, 0x0) 10:48:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) [ 348.877496][T11910] FAT-fs (loop1): bogus number of reserved sectors [ 348.900013][T11910] FAT-fs (loop1): Can't find a valid FAT filesystem [ 348.954558][T11919] FAT-fs (loop3): bogus number of reserved sectors [ 348.961256][T11919] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) 10:48:20 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180), 0x0, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) [ 349.110824][T11931] FAT-fs (loop3): bogus number of reserved sectors [ 349.118263][T11931] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180), 0x0, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:20 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) 10:48:20 executing program 0: 10:48:20 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:20 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3e0, 0x138, 0x280, 0x280, 0xa0, 0xa0, 0x348, 0x348, 0x348, 0x348, 0x348, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x11}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) [ 349.678431][T11954] FAT-fs (loop1): bogus number of reserved sectors [ 349.686923][T11954] FAT-fs (loop1): Can't find a valid FAT filesystem [ 349.699069][T11956] FAT-fs (loop3): bogus number of reserved sectors [ 349.705737][T11956] FAT-fs (loop3): Can't find a valid FAT filesystem [ 349.708638][T11959] x_tables: duplicate underflow at hook 1 10:48:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 10:48:20 executing program 4: [ 349.724804][T11960] x_tables: duplicate underflow at hook 1 10:48:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:21 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) 10:48:21 executing program 0: 10:48:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:21 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:21 executing program 4: 10:48:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r3, r4, r3}, 0x0, 0x0, 0x0) [ 349.957854][T11980] FAT-fs (loop1): bogus number of reserved sectors [ 349.972086][T11980] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:21 executing program 0: 10:48:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) [ 350.029680][T11987] FAT-fs (loop3): bogus number of reserved sectors [ 350.064050][T11987] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:21 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:21 executing program 0: 10:48:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:21 executing program 4: 10:48:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:21 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:21 executing program 0: 10:48:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(0x0, &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) [ 350.298812][T12004] FAT-fs (loop1): bogus number of reserved sectors [ 350.320951][T12004] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:21 executing program 4: 10:48:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:21 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:21 executing program 0: [ 350.485839][T12021] FAT-fs (loop3): bogus number of reserved sectors 10:48:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:21 executing program 4: [ 350.572526][T12021] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:21 executing program 0: 10:48:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:22 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:22 executing program 4: [ 350.778506][T12039] FAT-fs (loop1): bogus number of reserved sectors [ 350.795958][T12039] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:22 executing program 0: 10:48:22 executing program 4: 10:48:22 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x0, &(0x7f0000000000), 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 350.982716][T12053] FAT-fs (loop3): bogus number of reserved sectors [ 351.007058][T12053] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) [ 351.050730][T12060] FAT-fs (loop1): bogus number of reserved sectors [ 351.057405][T12060] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:22 executing program 4: 10:48:22 executing program 0: 10:48:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:22 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:22 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:22 executing program 4: 10:48:22 executing program 0: 10:48:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, r0) 10:48:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5, r4}, 0x0, 0x0, 0x0) 10:48:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) [ 351.353225][T12080] FAT-fs (loop3): bogus number of reserved sectors [ 351.392179][T12080] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:22 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) [ 351.470914][T12093] FAT-fs (loop1): bogus number of reserved sectors 10:48:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(0x0) dup2(0xffffffffffffffff, r0) 10:48:22 executing program 4: 10:48:22 executing program 0: [ 351.529294][T12093] FAT-fs (loop1): Can't find a valid FAT filesystem [ 351.547481][T12098] FAT-fs (loop3): bogus number of reserved sectors [ 351.554140][T12098] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:22 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 10:48:22 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 10:48:22 executing program 4: 10:48:22 executing program 0: [ 351.762001][T12114] FAT-fs (loop3): bogus number of reserved sectors [ 351.816851][T12114] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(0x0) dup2(0xffffffffffffffff, r0) 10:48:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r5, r4}, 0x0, 0x0, 0x0) [ 351.960093][T12125] FAT-fs (loop1): bogus number of reserved sectors 10:48:23 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) [ 352.001692][T12125] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:23 executing program 4: 10:48:23 executing program 0: 10:48:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(0x0) dup2(0xffffffffffffffff, r0) 10:48:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r5, r4}, 0x0, 0x0, 0x0) 10:48:23 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{0x0}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r5, r4}, 0x0, 0x0, 0x0) 10:48:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)) dup2(0xffffffffffffffff, r0) [ 352.236809][T12148] FAT-fs (loop3): invalid media value (0x00) [ 352.273301][T12153] FAT-fs (loop1): bogus number of reserved sectors 10:48:23 executing program 0: [ 352.293850][T12153] FAT-fs (loop1): Can't find a valid FAT filesystem [ 352.298534][T12148] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:23 executing program 4: 10:48:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, 0x0, r4}, 0x0, 0x0, 0x0) 10:48:23 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)) dup2(0xffffffffffffffff, r0) 10:48:23 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:23 executing program 0: 10:48:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, 0x0, r4}, 0x0, 0x0, 0x0) 10:48:23 executing program 4: 10:48:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)) dup2(0xffffffffffffffff, r0) [ 352.697929][T12176] FAT-fs (loop1): bogus number of reserved sectors 10:48:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, 0x0, r4}, 0x0, 0x0, 0x0) [ 352.740051][T12180] FAT-fs (loop3): invalid media value (0x00) [ 352.770310][T12180] FAT-fs (loop3): Can't find a valid FAT filesystem [ 352.778512][T12176] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:24 executing program 0: 10:48:24 executing program 4: 10:48:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5}, 0x0, 0x0, 0x0) 10:48:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, 0xffffffffffffffff) 10:48:24 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:24 executing program 0: 10:48:24 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5}, 0x0, 0x0, 0x0) 10:48:24 executing program 4: 10:48:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, 0xffffffffffffffff) 10:48:24 executing program 0: 10:48:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000180)="88", 0x1, r3) r5 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r4, r5}, 0x0, 0x0, 0x0) [ 353.134649][T12207] FAT-fs (loop3): invalid media value (0x00) [ 353.154436][T12207] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(authencesn(tgr192-generic,ctr(aes-aesni)))\x00'}, 0x58) pipe(&(0x7f0000000300)={0xffffffffffffffff}) dup2(r3, 0xffffffffffffffff) 10:48:24 executing program 4: [ 353.224908][T12211] FAT-fs (loop1): bogus number of reserved sectors [ 353.252958][T12211] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:24 executing program 0: 10:48:24 executing program 2: 10:48:24 executing program 4: 10:48:24 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:24 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:24 executing program 2: 10:48:24 executing program 5: 10:48:24 executing program 0: [ 353.504917][T12235] FAT-fs (loop3): invalid media value (0x00) [ 353.517765][T12235] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:24 executing program 2: 10:48:24 executing program 4: 10:48:24 executing program 5: 10:48:24 executing program 2: [ 353.611119][T12241] FAT-fs (loop1): bogus number of reserved sectors [ 353.632188][T12241] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:24 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:24 executing program 0: 10:48:24 executing program 4: 10:48:25 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:25 executing program 2: 10:48:25 executing program 5: 10:48:25 executing program 0: 10:48:25 executing program 4: 10:48:25 executing program 2: [ 353.884305][T12256] FAT-fs (loop3): invalid media value (0x00) [ 353.905989][T12256] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:25 executing program 4: 10:48:25 executing program 5: 10:48:25 executing program 0: [ 354.050957][T12264] FAT-fs (loop1): bogus number of reserved sectors [ 354.104032][T12264] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:25 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:25 executing program 4: 10:48:25 executing program 0: 10:48:25 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:25 executing program 2: 10:48:25 executing program 4: 10:48:25 executing program 5: [ 354.308706][T12278] FAT-fs (loop3): invalid media value (0x00) [ 354.343585][T12278] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:25 executing program 0: [ 354.389844][T12285] FAT-fs (loop1): bogus number of reserved sectors [ 354.398424][T12285] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:25 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:25 executing program 2: 10:48:25 executing program 4: 10:48:25 executing program 5: 10:48:25 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:25 executing program 0: 10:48:25 executing program 5: [ 354.649363][T12299] FAT-fs (loop3): invalid media value (0x00) 10:48:25 executing program 2: 10:48:25 executing program 4: [ 354.700002][T12299] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:26 executing program 4: 10:48:26 executing program 0: 10:48:26 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) [ 354.798543][T12305] FAT-fs (loop1): bogus number of reserved sectors [ 354.832501][T12305] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:26 executing program 5: 10:48:26 executing program 2: [ 354.902891][T12317] FAT-fs (loop3): invalid media value (0x00) [ 354.922037][T12317] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:26 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:26 executing program 0: 10:48:26 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) 10:48:26 executing program 2: 10:48:26 executing program 4: 10:48:26 executing program 5: 10:48:26 executing program 0: [ 355.148959][T12327] FAT-fs (loop1): invalid media value (0x00) [ 355.186637][T12332] FAT-fs (loop3): invalid media value (0x00) [ 355.194141][T12327] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:26 executing program 2: [ 355.223154][T12332] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:26 executing program 5: 10:48:26 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:26 executing program 0: 10:48:26 executing program 4: 10:48:26 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2824c27, 0x0) 10:48:26 executing program 2: 10:48:26 executing program 0: 10:48:26 executing program 5: [ 355.464221][T12347] FAT-fs (loop1): invalid media value (0x00) [ 355.483687][T12347] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:26 executing program 4: 10:48:26 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 355.543811][T12353] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:26 executing program 5: 10:48:26 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 355.685662][T12363] FAT-fs (loop1): invalid media value (0x00) [ 355.691764][T12363] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:26 executing program 2: 10:48:27 executing program 2: 10:48:27 executing program 2: 10:48:27 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2824c27, 0x0) 10:48:27 executing program 0: 10:48:27 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:27 executing program 4: 10:48:27 executing program 5: 10:48:27 executing program 0: 10:48:27 executing program 2: 10:48:27 executing program 4: [ 356.053927][T12378] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 356.070440][T12379] FAT-fs (loop1): invalid media value (0x00) [ 356.080974][T12379] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:27 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2824c27, 0x0) 10:48:27 executing program 5: 10:48:27 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:27 executing program 0: 10:48:27 executing program 4: 10:48:27 executing program 2: [ 356.379633][T12393] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:27 executing program 0: 10:48:27 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:48:27 executing program 2: [ 356.437105][T12402] FAT-fs (loop1): invalid media value (0x00) [ 356.470046][T12402] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:27 executing program 4: 10:48:27 executing program 0: 10:48:27 executing program 5: 10:48:27 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:27 executing program 2: 10:48:27 executing program 4: 10:48:27 executing program 5: [ 356.720164][T12415] FAT-fs (loop1): invalid media value (0x00) [ 356.727683][T12416] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 356.759838][T12415] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:27 executing program 0: 10:48:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000005b40)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) 10:48:28 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:48:28 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000a000000080000000200000ffeffffff030000000000000000000001f3000000000000000f030000007794b900000000000000005f0000076d60e8d648acf80e8beeb7176a0467bdb03c4256b938e3c9"], &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) 10:48:28 executing program 0: 10:48:28 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:28 executing program 2: [ 357.020568][T12435] BPF: type_id=243 offset=0 size=783 [ 357.041291][T12435] BPF: [ 357.053039][T12435] BPF:Invalid offset 10:48:28 executing program 5: 10:48:28 executing program 0: [ 357.066713][T12437] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 357.085270][T12435] BPF: [ 357.085270][T12435] [ 357.106067][T12435] BPF: type_id=243 offset=0 size=783 10:48:28 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) prlimit64(0x0, 0x0, 0x0, 0x0) [ 357.127080][T12435] BPF: [ 357.129877][T12435] BPF:Invalid offset [ 357.137452][T12441] FAT-fs (loop1): invalid media value (0x00) [ 357.144474][T12441] FAT-fs (loop1): Can't find a valid FAT filesystem [ 357.145386][T12435] BPF: [ 357.145386][T12435] 10:48:28 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000001080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ffff00", 0x8, 0x3b, 0x0, @local, @mcast2, {[], @echo_request}}}}}, 0x0) 10:48:28 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="10"], 0x1) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) 10:48:28 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 10:48:28 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270ff", 0x15}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:28 executing program 4: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) [ 357.379166][T12454] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 357.476362][T12463] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 357.481960][ T26] audit: type=1800 audit(1587552508.658:19): pid=12457 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15969 res=0 [ 357.529071][T12457] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 357.618879][T12457] File: /root/syzkaller-testdir057981509/syzkaller.qJHTpd/210/bus PID: 12457 Comm: syz-executor.0 [ 357.634547][T12475] FAT-fs (loop1): invalid media value (0x00) [ 357.666101][T12475] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:28 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x20000000005) 10:48:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea822", 0x46}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a", 0x83}], 0x2) sendmmsg$inet(r0, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)="2666694a5b885675fd42553e923d40e36bb2ad63fa500991bf916ed1c03949e7bd3dc1e7f8faa778b571a03a44d2c9ede74bdcf36316ae9ddc5e0bbd603dc48f7b51760286aa1488c5adf48c29e28b2a7fbd9e0cf18f1433774344dc4a9cd309e293951d9dd5fb794a", 0x69}], 0x1}}], 0x1, 0x0) 10:48:29 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 357.816760][T12486] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 10:48:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000900)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f0000000040)={@void, @val={0x3}, @mpls={[], @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @broadcast, @empty}, "919dba22020000000000000001000300"}}}, 0xfdef) [ 357.976894][ T26] audit: type=1800 audit(1587552509.158:20): pid=12468 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15969 res=0 [ 358.009360][T12495] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:29 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) 10:48:29 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/vmallocinfo\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x100000064) prlimit64(0x0, 0x0, 0x0, 0x0) 10:48:29 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x20000000005) 10:48:29 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="6c6bb15def46b01b44"], 0x9) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) open(&(0x7f0000000080)='./file1\x00', 0x143042, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) [ 358.293977][T12504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 358.305153][T12509] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 358.347475][T12504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 358.350963][T12514] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 358.501592][T12504] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 10:48:29 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(0x0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x2}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 10:48:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r4, 0x2008002) sendfile(r2, r4, 0x0, 0x200fff) [ 358.729455][T12530] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:29 executing program 4: clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x6000000, 0x0, 0x0, 0x0, 0x32000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan0\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 10:48:30 executing program 0: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$tipc(r1, &(0x7f0000000000), 0x10) bind(r1, 0x0, 0x0) 10:48:30 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 358.923748][T12548] xt_CT: You must specify a L4 protocol and not use inversions on it [ 358.943211][ T26] audit: type=1800 audit(1587552510.118:21): pid=12547 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16378 res=0 [ 358.992063][T12504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 359.056175][T12556] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 359.074458][T12504] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 359.127580][ T8643] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:30 executing program 5: socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x18340000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) setgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) prctl$PR_SET_FP_MODE(0x2d, 0x0) 10:48:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x8004745a, 0x770006) 10:48:30 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') inotify_rm_watch(0xffffffffffffffff, 0x0) inotify_rm_watch(r1, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) 10:48:30 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:30 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) inotify_rm_watch(r1, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) [ 359.445636][T12573] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @broadcast, @val={@void}, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 10:48:30 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2824c27, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 359.653341][ T8643] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x802, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x80100, 0x0) ioctl$TIOCGPTPEER(r3, 0x5441, 0x7) write(r2, &(0x7f0000004400), 0x0) sendto$inet6(r2, &(0x7f0000002340)="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", 0x1001, 0x20000001, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000000)=0x10) 10:48:30 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) inotify_rm_watch(0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) 10:48:30 executing program 4: syz_emit_ethernet(0x92, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd602091ec005c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32, @ANYRES32=0x41424344, @ANYBLOB="700000003611c2d4fe06e2d443d9221295e990adffa72eb059e0e0578c76809922100b459a8bb2d691d34947f24b79cf050e0000000000000000000000001312c903ccbb4108e0c7e8be014d9b4d9532"], 0x0) [ 359.892201][T12595] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 359.924159][T12601] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:48:31 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:31 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:48:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000004000000014001680100001800b0007006cfb0000073eba6a08001b0000000000"], 0x3c}}, 0x0) [ 360.329190][T12619] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 360.359552][T12623] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:48:31 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) [ 360.604749][ T8005] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 360.686038][ T26] audit: type=1804 audit(1587552511.868:22): pid=12629 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir042443912/syzkaller.y87894/223/bus" dev="sda1" ino=16380 res=1 [ 360.749260][ T26] audit: type=1804 audit(1587552511.908:23): pid=12629 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir042443912/syzkaller.y87894/223/bus" dev="sda1" ino=16380 res=1 [ 360.824259][ T26] audit: type=1804 audit(1587552511.918:24): pid=12629 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir042443912/syzkaller.y87894/223/bus" dev="sda1" ino=16380 res=1 10:48:32 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') inotify_rm_watch(0xffffffffffffffff, 0x0) inotify_rm_watch(r1, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) 10:48:32 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') 10:48:32 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000008140)=[{0x0}], 0x1, 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='.\x00', 0x0) dup(0xffffffffffffffff) 10:48:32 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) close(r0) 10:48:32 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 361.040614][T12635] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 361.246047][ T26] audit: type=1804 audit(1587552512.428:25): pid=12648 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/223/bus" dev="sda1" ino=16373 res=1 10:48:32 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000180)='./file0/file0\x00') [ 361.292457][ T26] audit: type=1804 audit(1587552512.458:26): pid=12640 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir042443912/syzkaller.y87894/224/bus" dev="sda1" ino=16349 res=1 [ 361.338465][ T8005] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket(0x1e, 0x1, 0x0) sendmsg(r4, &(0x7f0000001dc0)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r5, 0x2008002) sendfile(r3, r5, 0x0, 0x200fff) 10:48:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 361.492854][T12655] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:32 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(0x0) [ 361.678234][ T8005] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 361.715161][T12663] input: syz0 as /devices/virtual/input/input10 [ 361.760023][ T26] audit: type=1800 audit(1587552512.938:27): pid=12667 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15842 res=0 10:48:33 executing program 3: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x4, 0x4}}, 0x10) bind(r1, 0x0, 0x0) [ 361.888164][T12673] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 361.959135][ T8643] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 362.038123][ T26] audit: type=1804 audit(1587552513.218:28): pid=12649 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/223/bus" dev="sda1" ino=16373 res=1 10:48:33 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(0x0) 10:48:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r2, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x80}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x3}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0907000000000000000001000000d6f2a65697d7c7e814a30a010000005b9c142a7f0fe758ed396e4e09207eb57778db7a235e27020fe70fe0b1f91f77b6d93ca24f43edea2fea0ccc368586a9b14f19c96fb49dc4bea2f783c1a3e30b8b9d620363df502fd7b0a70120125ce0941abddabc883514cbf327ecf95d4cfcb2d5f60100dea3ab23cf60454a33eef70c2c2f486d5ede29ea2a6c03381cc4f4"], 0x14}}, 0x0) [ 362.307453][T12690] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 362.338650][ T8005] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:33 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='.\x00', 0x2a4) inotify_init() inotify_rm_watch(0xffffffffffffffff, 0x0) inotify_rm_watch(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = dup(0xffffffffffffffff) sendfile(r3, 0xffffffffffffffff, 0x0, 0x8000fffffffe) 10:48:33 executing program 5: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x101, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:48:33 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @rand_addr, 0x0, 0x0, 'none\x00', 0x0, 0x3ff}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x186}], 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0/file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2824c27, 0x0) chdir(0x0) 10:48:33 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) preadv(0xffffffffffffffff, &(0x7f0000008140), 0x0, 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000280)='.\x00', 0x2a4) 10:48:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x1a}]}, 0x24}}, 0x0) [ 362.634079][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 362.634167][ T26] audit: type=1804 audit(1587552513.808:30): pid=12701 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/224/bus" dev="sda1" ino=16371 res=1 [ 362.704708][T12703] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 10:48:34 executing program 4: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 10:48:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xa}]) 10:48:34 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r0, 0x3, 0x0, 0xfff9) 10:48:34 executing program 3: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x200000a5}]) 10:48:34 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x298, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000740)='./file0\x00', 0x1a7) io_submit(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x5, 0x9) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) 10:48:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) fallocate(r1, 0x3, 0x0, 0xfff9) 10:48:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x13}]}, 0x24}}, 0x0) 10:48:35 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:35 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) bind(r1, 0x0, 0x0) 10:48:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 10:48:35 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETZCNT(r0, 0x0, 0x10, 0x0) 10:48:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f00000002c0)=r3) 10:48:35 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) 10:48:35 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x44, 0x2, 0x1, 0x301, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 10:48:35 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendfile(r3, r2, 0x0, 0x100000064) 10:48:35 executing program 3: [ 364.539274][T12780] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 10:48:35 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0x0, 0x3}}, 0x1c) [ 364.650205][T12785] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 10:48:35 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 10:48:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) dup3(r0, r1, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:48:36 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FBUF(r0, 0x40026102, 0x0) 10:48:36 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) dup3(r0, r1, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:48:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:48:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r2, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x0) recvfrom$inet6(r2, 0x0, 0x4b, 0x4b, 0x0, 0x0) 10:48:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) dup3(r0, r1, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 10:48:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x40}}, 0x0) [ 365.307156][T12813] sp0: Synchronizing with TNC [ 365.439112][T12814] sp0: Synchronizing with TNC 10:48:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) dup3(r0, r1, 0x0) [ 365.460030][T12815] sp1: Synchronizing with TNC [ 365.462067][T12830] batman_adv: Cannot find parent device [ 365.623377][T12849] sp0: Synchronizing with TNC 10:48:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x4c, 0x30, 0x17b, 0x0, 0x0, {}, [{0x38, 0x1, [@m_bpf={0x34, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 10:48:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:48:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) 10:48:36 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000380)=[{}, {}], 0x2) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) 10:48:36 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) dup3(r0, r1, 0x0) 10:48:36 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) [ 365.847824][T12868] sp0: Synchronizing with TNC 10:48:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) 10:48:37 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80802, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000000280)=[{0x81, 0x5, 0x0, 0x0, @time, {}, {}, @connect}], 0x1c) 10:48:37 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fe}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r0, &(0x7f0000002ec0), 0xb2, 0x1a, &(0x7f00000001c0)={0x77359400}) 10:48:37 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)=[0x4]) semop(0x0, &(0x7f0000000000)=[{}], 0x1) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) 10:48:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) pipe(&(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 10:48:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 10:48:37 executing program 3: [ 366.164435][ T26] audit: type=1326 audit(1587552517.348:31): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12890 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 10:48:37 executing program 2: 10:48:37 executing program 5: 10:48:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) [ 366.250236][ T26] audit: type=1800 audit(1587552517.398:32): pid=12897 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15707 res=0 10:48:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {0x2}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) 10:48:37 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x6}], 0x2) semctl$GETZCNT(0x0, 0x0, 0x10, 0x0) 10:48:37 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90}, 0x90) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x0, 0x40000000, 0x10000101) 10:48:37 executing program 3: 10:48:37 executing program 5: 10:48:37 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) [ 366.674485][ T26] audit: type=1800 audit(1587552517.858:33): pid=12917 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16374 res=0 [ 366.716637][ T26] audit: type=1800 audit(1587552517.858:34): pid=12920 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16374 res=0 [ 366.764335][ T26] audit: type=1800 audit(1587552517.878:35): pid=12922 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16374 res=0 [ 366.940474][ T26] audit: type=1326 audit(1587552518.118:36): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12890 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 10:48:38 executing program 1: 10:48:38 executing program 4: 10:48:38 executing program 5: 10:48:38 executing program 3: 10:48:38 executing program 2: 10:48:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) [ 366.989622][ T26] audit: type=1800 audit(1587552518.168:37): pid=12929 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15707 res=0 10:48:38 executing program 4: 10:48:38 executing program 2: 10:48:38 executing program 5: 10:48:38 executing program 3: 10:48:38 executing program 1: 10:48:38 executing program 4: 10:48:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) 10:48:38 executing program 2: 10:48:38 executing program 5: 10:48:38 executing program 3: 10:48:38 executing program 4: 10:48:38 executing program 2: 10:48:38 executing program 1: 10:48:38 executing program 3: 10:48:38 executing program 5: 10:48:38 executing program 4: 10:48:38 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) 10:48:38 executing program 2: 10:48:38 executing program 1: 10:48:38 executing program 3: 10:48:39 executing program 5: 10:48:39 executing program 4: 10:48:39 executing program 1: 10:48:39 executing program 5: 10:48:39 executing program 2: 10:48:39 executing program 3: 10:48:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) 10:48:39 executing program 5: 10:48:39 executing program 2: 10:48:39 executing program 4: 10:48:39 executing program 1: 10:48:39 executing program 3: 10:48:39 executing program 5: 10:48:39 executing program 2: 10:48:39 executing program 4: 10:48:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) 10:48:39 executing program 1: 10:48:39 executing program 5: 10:48:39 executing program 3: 10:48:39 executing program 4: 10:48:39 executing program 2: 10:48:39 executing program 1: 10:48:39 executing program 5: 10:48:39 executing program 3: 10:48:39 executing program 2: 10:48:39 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) 10:48:39 executing program 4: 10:48:39 executing program 5: 10:48:39 executing program 1: 10:48:39 executing program 3: 10:48:40 executing program 2: 10:48:40 executing program 4: 10:48:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:48:40 executing program 3: 10:48:40 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) 10:48:40 executing program 1: 10:48:40 executing program 4: 10:48:40 executing program 2: 10:48:40 executing program 5: 10:48:40 executing program 2: 10:48:40 executing program 3: 10:48:40 executing program 1: 10:48:40 executing program 4: 10:48:40 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) 10:48:40 executing program 5: 10:48:40 executing program 3: 10:48:40 executing program 2: 10:48:40 executing program 1: 10:48:40 executing program 4: 10:48:40 executing program 5: 10:48:40 executing program 2: 10:48:40 executing program 1: 10:48:40 executing program 3: 10:48:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000005) 10:48:40 executing program 4: 10:48:40 executing program 5: 10:48:40 executing program 2: 10:48:40 executing program 1: 10:48:40 executing program 3: 10:48:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000005) 10:48:41 executing program 4: 10:48:41 executing program 5: 10:48:41 executing program 3: 10:48:41 executing program 1: 10:48:41 executing program 2: 10:48:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000005) 10:48:41 executing program 5: 10:48:41 executing program 4: 10:48:41 executing program 1: 10:48:41 executing program 3: 10:48:41 executing program 2: 10:48:41 executing program 5: 10:48:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:41 executing program 4: 10:48:41 executing program 1: 10:48:41 executing program 3: 10:48:41 executing program 2: 10:48:41 executing program 5: 10:48:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:41 executing program 4: 10:48:41 executing program 3: 10:48:41 executing program 1: 10:48:41 executing program 2: 10:48:41 executing program 4: 10:48:41 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:41 executing program 5: 10:48:41 executing program 3: 10:48:42 executing program 1: 10:48:42 executing program 2: 10:48:42 executing program 4: 10:48:42 executing program 3: 10:48:42 executing program 5: 10:48:42 executing program 1: 10:48:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:42 executing program 4: 10:48:42 executing program 2: 10:48:42 executing program 3: 10:48:42 executing program 5: 10:48:42 executing program 1: 10:48:42 executing program 4: 10:48:42 executing program 2: 10:48:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:42 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 10:48:42 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x28007d) fallocate(r0, 0x8, 0x0, 0x8000) 10:48:42 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)) 10:48:42 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 10:48:42 executing program 4: clock_adjtime(0x0, &(0x7f0000000600)) 10:48:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) [ 371.513014][ T26] audit: type=1800 audit(1587552522.688:38): pid=13108 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16382 res=0 10:48:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) creat(0x0, 0x0) close(0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) close(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000300)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00000000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a93d5deb8d10a7fc2108dc176150b1af33bdcd014f5acfec372e947d4dd33e5964a82cbbca5b2ebed86311cf190d5f87db368121cd4f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80000000907800001e0c100000000000000010001547ce331d4d5902afaeab2868381f70f73be9cfa7d41468ec08f51706401b2cf656f5cf26e96fe98b"], 0x8c) [ 371.580757][ T26] audit: type=1800 audit(1587552522.698:39): pid=13108 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16382 res=0 10:48:42 executing program 4: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 10:48:42 executing program 2: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 10:48:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000700)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 10:48:42 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x28007d) fallocate(r0, 0x8, 0x0, 0x8000) 10:48:42 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) [ 371.727550][ T26] audit: type=1800 audit(1587552522.708:40): pid=13108 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16382 res=0 [ 371.794541][ T26] audit: type=1800 audit(1587552522.718:41): pid=13108 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16382 res=0 10:48:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x2, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 371.852658][ T26] audit: type=1800 audit(1587552522.998:42): pid=13132 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16383 res=0 10:48:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000300)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff02000000000000000000000000000102053db5e2d48666b1cfff0005003a00000000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a93d5deb8d10a7fc2108dc176150b1af33bdcd014f5acfec372e947d4dd33e5964a82cbbca5b565caace11cf190d5f87db368121cd4f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x8c) [ 371.930993][ T26] audit: type=1800 audit(1587552523.028:43): pid=13132 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16383 res=0 10:48:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000700)={0x3, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 10:48:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:43 executing program 2: r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f0000000000), 0x0, 0x0, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x20000000, 0x0) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x3f) fcntl$setsig(r3, 0xa, 0x12) recvmsg(r4, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r3, r4) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000003c0)=r2) r5 = gettid() tkill(r5, 0x16) 10:48:43 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@nfs='nfs'}]}) 10:48:43 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000340)=ANY=[]) 10:48:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000700)={0x3, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) [ 372.251498][T13163] FAT-fs (loop1): bogus number of reserved sectors [ 372.262948][T13163] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:43 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000680)=""/252, 0xfc) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc0a85352, &(0x7f00000001c0)={{0x0, 0x4}}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) 10:48:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) [ 372.464537][ T26] audit: type=1804 audit(1587552523.638:44): pid=13182 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/257/file0/bus" dev="ramfs" ino=44899 res=1 10:48:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x0, 0x3}, 0xe) 10:48:43 executing program 1: io_setup(0x2, &(0x7f0000000140)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r0, 0x2, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xffff, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000000)='\"', 0x1, 0x3, 0x0, 0x0, r4}]) 10:48:43 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@link_local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @broadcast}, @parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x2f, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @broadcast=0x20020000, {[@rr={0x7, 0x7, 0x0, [@loopback]}]}}, "592779d9"}}}}}, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:48:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) [ 372.563680][ T26] audit: type=1804 audit(1587552523.668:45): pid=13187 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/257/file0/file0/bus" dev="ramfs" ino=45356 res=1 10:48:43 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000200)='ext2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e06f2687ecb86a54a10f0040000000000000004e4d98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@i_version='i_version'}]}) [ 372.732121][T13201] sit: Dst spoofed 0.0.0.0/4700::e000:2 -> 255.255.255.255/2002:0:707:7f:0:100:5927:79d9 10:48:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@nfs='nfs'}]}) [ 372.779430][T13201] sit: Dst spoofed 0.0.0.0/4700::e000:2 -> 255.255.255.255/2002:0:707:7f:0:100:5927:79d9 10:48:44 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000000)) 10:48:44 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x328, 0x0, @perf_config_ext, 0x8000000200018601, 0x800007e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 10:48:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) [ 372.905066][T13207] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 372.923137][T13207] EXT4-fs (loop3): Invalid log block size: 64 [ 372.988135][T13215] NFS: Device name not specified [ 373.012288][T13212] FAT-fs (loop4): bogus number of reserved sectors [ 373.030333][T13212] FAT-fs (loop4): Can't find a valid FAT filesystem [ 373.048758][T13215] NFS: Device name not specified [ 373.132440][T13212] FAT-fs (loop4): bogus number of reserved sectors [ 373.141305][T13212] FAT-fs (loop4): Can't find a valid FAT filesystem 10:48:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12ca) 10:48:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000700)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 10:48:44 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mincore(&(0x7f0000009000/0x4000)=nil, 0x4000, &(0x7f0000000440)=""/4124) 10:48:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa500}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x40, 0x0, 0x8, 0x0, 0x0, 0x1000000000000000}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3, 0x0, 0x0, 0x0, r1, 0x7c, 0x8}, 0x0, 0x0, 0x1, 0x9, 0x0, 0x2, 0x733, 0xfffd, 0x4, 0x5, r2, r3}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:48:44 executing program 4: clock_adjtime(0x0, &(0x7f0000000600)={0x46}) 10:48:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080), 0x4) 10:48:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) accept4$inet6(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x1c, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 10:48:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) 10:48:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 10:48:44 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, 0x0, 0x0) [ 373.767940][T13265] FAT-fs (loop3): bogus number of reserved sectors [ 373.783620][T13265] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f5110800010002010002080002", 0x1f) close(r4) socket(0x10, 0x3, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4ffe2, 0x0) [ 373.867080][T13265] FAT-fs (loop3): bogus number of reserved sectors [ 373.873804][T13265] FAT-fs (loop3): Can't find a valid FAT filesystem 10:48:45 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/233) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f00000000c0)={0x2b}) 10:48:45 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) 10:48:45 executing program 3: clock_adjtime(0x0, &(0x7f0000000600)={0x3ff, 0x0, 0xffffffffffffffff}) 10:48:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa500}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x40, 0x0, 0x8, 0x0, 0x0, 0x1000000000000000}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3, 0x0, 0x0, 0x0, r1, 0x7c, 0x8}, 0x0, 0x0, 0x1, 0x9, 0x0, 0x2, 0x733, 0xfffd, 0x4, 0x5, r2, r3}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:48:45 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000000005) 10:48:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) r3 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r3, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 10:48:45 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8f"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="ea00406c081159ac191167d198047fa30d52e906ded6b711e71916447cf7e74770189f8c0e140079fdd7d56a0cb416e17a38c77d00008d150100ed3866ff000008f772c00302000100000e750e04b97f3392f9557de76a01d7dd05603227769b7cb47cab10278b38a093bbdf4f3b5aeb51f1d05d0df9dce753d39bec62011c4d643f8c1839be730020e97ce081dadf5fb44ef0e7cce13402ea6107ae4c268242ed43c5e46419f84a001205b08abfa443989ff3a3852cfdfc0a88134fe25d2234556baee17bc37ef9848946c39dfe3f000000"], 0x8) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:48:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa500}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x40, 0x0, 0x8, 0x0, 0x0, 0x1000000000000000}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3, 0x0, 0x0, 0x0, r1, 0x7c, 0x8}, 0x0, 0x0, 0x1, 0x9, 0x0, 0x2, 0x733, 0xfffd, 0x4, 0x5, r2, r3}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:48:45 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="22ef7a66ca7295cc7f5542827a46cafb27fb35a159483599a96a09ba66669220d0337ec1a7c4a915a0aec3e79ba26d7063df633c4eaf9a1206bdf01e4e3a043f51de72557376697afa452ae749b0f83664ad31cc175073b5148c6f27a4cc49563eeb56ed92528ae2", 0x68, 0x80}], 0x8008, 0x0) fchdir(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000001700010100000000000000800400000004001000"], 0x18}}, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(r1) read(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x210000c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) writev(r3, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) close(r3) 10:48:45 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:45 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000300)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00000000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a93d5deb8d10a7fc2108dc176150b1af33bdcd014f5acfec372e947d4dd33e5964a82cbbca5b2ebed86311cf190d5f87db368121cd4f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80000000907800001e0c100000000000000010001547ce331d4d5902afaeab2868381f70f73be9cfa7d41468ec08f51706401b2cf656f5cf26e96fe98b"], 0x8c) 10:48:46 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 10:48:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:46 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000740)={@void, @val, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x62) 10:48:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa500}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x2000007) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) recvmsg(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x40, 0x0, 0x8, 0x0, 0x0, 0x1000000000000000}, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{0x3, 0x0, 0x0, 0x0, r1, 0x7c, 0x8}, 0x0, 0x0, 0x1, 0x9, 0x0, 0x2, 0x733, 0xfffd, 0x4, 0x5, r2, r3}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 10:48:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x5, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0xc000, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 10:48:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 10:48:46 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8d"], 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xd) 10:48:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) [ 375.711027][ T26] audit: type=1804 audit(1587552526.887:46): pid=13365 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir042443912/syzkaller.y87894/272/file0/bus" dev="sda1" ino=16367 res=1 [ 375.779493][ T26] audit: type=1800 audit(1587552526.887:47): pid=13365 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16367 res=0 10:48:47 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x8008, &(0x7f0000000600)={[{@journal_checksum='journal_checksum'}, {@usrquota='usrquota'}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}, {@discard='discard'}, {@data_journal='data=journal'}, {@noblock_validity='noblock_validity'}], [{@euid_eq={'euid'}}, {@permit_directio='permit_directio'}, {@obj_user={'obj_user', 0x3d, '['}}]}) fchdir(0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000001700010100000000000000800400000004001000"], 0x18}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) read(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x210000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) close(r2) 10:48:47 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x3f6d, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="22ef7a66ca7295cc7f5542827a46cafb27fb35a159483599a96a09ba66669220d0337ec1a7c4a915a0aec3e79ba26d7063df633c4eaf9a1206bdf01e4e3a043f51de72557376697afa452ae749b0f83664ad31cc175073b5148c6f27a4cc49563eeb56ed92528a", 0x67, 0x80}], 0x0, &(0x7f0000000600)={[{@journal_checksum='journal_checksum'}, {@usrquota='usrquota'}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x4}}, {@noblock_validity='noblock_validity'}], [{@euid_eq={'euid'}}, {@permit_directio='permit_directio'}, {@obj_user={'obj_user', 0x3d, '['}}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="180000001700010100000000000000800400000004001000"], 0x18}}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(0xffffffffffffffff) read(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext, 0x0, 0x210000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) close(r2) 10:48:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}]}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 376.297065][T13409] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 10:48:47 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r0, r3, 0x0, 0x20000000005) 10:48:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000300)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff020000000000000000000000000001b305000000000000c910ff0005003a00000000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a93d5deb8d10a7fc2108dc176150b1af33bdcd014f5acfec372e947d4dd3be5964a82cbbca5b2ebed86311cf190d5f87db368121cd4f", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="80000000907800001e0c100000000000000010001547ce331d4d5902afaeab2868381f70f73be9cfa7d41468ec08f51706401b2cf656f5cf26e96fe98b"], 0x8c) [ 376.450834][T13416] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 10:48:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) 10:48:47 executing program 1: 10:48:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @remote}, 0xc) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r1) 10:48:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, @none, 0x2, 0x2}, 0xe) 10:48:48 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@local, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@private}}, 0xe8) 10:48:48 executing program 1: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x8ec0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:48:48 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000005) 10:48:48 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000b00)={0x1c, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc}]}, 0x1c}}, 0x0) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r5 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) dup3(r4, r5, 0x0) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) r7 = fcntl$dupfd(r3, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a004b9010160d0063300a4102"], 0x1}}, 0x0) 10:48:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @remote}}}}}}, 0x0) 10:48:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r1) 10:48:48 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:48:48 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) read(r0, 0x0, 0x0) 10:48:48 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000005) 10:48:48 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000005) 10:48:48 executing program 2: clock_adjtime(0xca3902ca0807645d, 0x0) 10:48:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 10:48:48 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) 10:48:49 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x127) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000002c0)=@assoc_value, &(0x7f0000000040)=0x8) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:48:49 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r3 = memfd_create(&(0x7f0000000080)='$\xa8\xa9Q>\x14N\x1f\xb7\xddk\xaa\x9c\xe0gO\xc7Oh\x9b\xaf\x17#\x98\x10\x8aZ\xca\xb2\xceU\xc6\xb4\x83}\xc7w\v\x92B\xb9\x04\xe5\xe3\xd0\xe4\x9c\xa1\x05\xa2\xb5\xb9e\x8c\xe7\xf5r\fZ\xf0\'M\xac\xb5_\x9d\x1b\xfe\xaa\x01\x00\x00\x00\x00\x00\xc1\x00'/88, 0x0) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r4 = socket$netlink(0x10, 0x3, 0x0) dup3(r4, r3, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_tables_targets\x00') 10:48:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local, 0x2}, 0x6c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x0) 10:48:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000}, 0x1c) 10:48:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000003c0)={0x80ffff, 0x0, @ioapic}) 10:48:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) [ 377.900874][T13503] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/6' not defined. [ 377.935610][ C0] sd 0:0:1:0: [sg0] tag#2420 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 377.946494][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB: Test Unit Ready [ 377.952970][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.962672][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.972475][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.983743][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.993444][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.003060][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.012684][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.022305][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.031913][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.041525][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:48:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000000005) 10:48:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x28, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 378.051164][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.060794][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.070420][ C0] sd 0:0:1:0: [sg0] tag#2420 CDB[c0]: 00 00 00 00 00 00 00 00 [ 378.098452][ C1] sd 0:0:1:0: [sg0] tag#2421 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 378.108853][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB: Test Unit Ready [ 378.115320][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.124926][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.134527][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.144427][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.153987][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.163562][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.173160][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.182872][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.192454][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.202055][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.211635][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.221235][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.230829][ C1] sd 0:0:1:0: [sg0] tag#2421 CDB[c0]: 00 00 00 00 00 00 00 00 10:48:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) 10:48:49 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x840, 0x0, 0x32, 0x0, @empty, @remote}}}}}}, 0x0) 10:48:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000000201e5030000000200000000ed9b410479ea0a6a1f0578760846dd04718c19c1fbc57b961ba2b40d4ccb54c36aa800001f0558eaffa98c3d5a169d8e4613a25fcf44ce794195af0c6d13c37767a58a95faa57ddf002b2ae8501c01f26dea1c50323d66dda16b4214d291e14307be6e7267590e81cb6e6e73079549234e95b44d333202ed7b765f3097874d980271c6804a32a2e656"], 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f0000000d00)={0x14, 0x7, 0x1, 0x5}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 10:48:49 executing program 4: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x13d) socket$inet_udplite(0x2, 0x2, 0x88) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1637a1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ftruncate(r2, 0x400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f00000000c0)={'veth0_to_batadv\x00', 0xa}) [ 378.502872][ C1] sd 0:0:1:0: [sg0] tag#2422 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 378.513475][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB: Test Unit Ready [ 378.519932][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.529514][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.539122][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.548753][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.558333][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.567923][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.577504][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.587090][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10:48:49 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) r4 = socket$inet6(0xa, 0x80003, 0x3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:48:49 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) [ 378.596713][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.606434][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.616026][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.625626][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 378.635209][ C1] sd 0:0:1:0: [sg0] tag#2422 CDB[c0]: 00 00 00 00 00 00 00 00 10:48:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f00000000c0)=[0x4]) semop(r2, &(0x7f0000000380)=[{}, {}], 0x2) semctl$GETZCNT(r2, 0x1, 0x10, 0x0) 10:48:50 executing program 1: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0xfe42) 10:48:50 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x0) 10:48:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) pipe(&(0x7f0000000140)) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffff38) 10:48:50 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d888e6b924fa38e50ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c8", 0xca}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="4ed0e872065708838188"], 0xa}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 378.995868][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 378.995886][ T26] audit: type=1800 audit(1587552530.177:52): pid=13563 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=86 res=0 [ 379.024008][ T26] audit: type=1804 audit(1587552530.177:53): pid=13563 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/268/file0/file0" dev="loop5" ino=86 res=1 10:48:50 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d888e6b924fa38e50ac9a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e6071c248ecaba793a4f7c1b09632388cd8558c93fba01c0f3736bb72ca1e78542e11f939f0265c321aba72a56c8", 0xca}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="4ed0e872065708838188"], 0xa}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 379.078534][ T26] audit: type=1804 audit(1587552530.247:54): pid=13574 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/268/file0/file0" dev="loop5" ino=86 res=1 10:48:50 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:48:50 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@check_relaxed='check=relaxed'}]}) [ 379.494878][T13582] FAT-fs (loop1): bogus number of reserved sectors [ 379.521256][T13582] FAT-fs (loop1): Can't find a valid FAT filesystem [ 379.628118][T13582] FAT-fs (loop1): bogus number of reserved sectors [ 379.640051][T13582] FAT-fs (loop1): Can't find a valid FAT filesystem 10:48:50 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x305901, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$9p(r1, &(0x7f0000000380)="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", 0x7ff) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:48:51 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x282482e, &(0x7f00000001c0)={[{@journal_async_commit='journal_async_commit'}]}) 10:48:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) pipe(&(0x7f0000000140)) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffff) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffff38) [ 379.765021][ T26] audit: type=1804 audit(1587552530.937:55): pid=13598 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/268/file0/file0" dev="loop5" ino=86 res=1 10:48:51 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@check_relaxed='check=relaxed'}]}) [ 379.856289][ T26] audit: type=1804 audit(1587552530.947:56): pid=13598 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/268/file0/file0" dev="loop5" ino=86 res=1 [ 379.893088][ T26] audit: type=1804 audit(1587552530.947:57): pid=13600 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/268/file0/file0" dev="loop5" ino=86 res=1 10:48:51 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x305901, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$9p(r1, &(0x7f0000000380)="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", 0x7ff) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) [ 379.987813][T13607] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring [ 380.015008][T13607] EXT4-fs (sda1): re-mounted. Opts: journal_async_commit, [ 380.025739][T13614] FAT-fs (loop1): bogus number of reserved sectors [ 380.070691][T13614] FAT-fs (loop1): Can't find a valid FAT filesystem [ 380.082464][ T26] audit: type=1800 audit(1587552531.267:58): pid=13619 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=87 res=0 [ 380.102525][ T26] audit: type=1804 audit(1587552531.277:59): pid=13619 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/269/file0/file0" dev="loop5" ino=87 res=1 10:48:51 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) open(0x0, 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0), 0x0) [ 380.188651][ T26] audit: type=1804 audit(1587552531.357:60): pid=13633 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir489969259/syzkaller.IlSblI/269/file0/file0" dev="loop5" ino=87 res=1 [ 380.202591][T13631] EXT4-fs (sda1): changing journal_checksum during remount not supported; ignoring 10:48:51 executing program 1: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, 0x0, 0x7fffffff) [ 380.316170][T13631] EXT4-fs (sda1): re-mounted. Opts: journal_async_commit, 10:48:51 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x305901, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$9p(r1, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 10:48:51 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1081004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x282482e, &(0x7f00000001c0)={[{@journal_async_commit='journal_async_commit'}]}) [ 380.530887][ T26] audit: type=1800 audit(1587552531.707:61): pid=13641 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16273 res=0 [ 380.622397][T13633] ================================================================== [ 380.630542][T13633] BUG: KCSAN: data-race in __mark_inode_dirty / __mark_inode_dirty [ 380.638433][T13633] [ 380.640772][T13633] write to 0xffff88811cd41730 of 8 bytes by task 13619 on cpu 0: [ 380.648499][T13633] __mark_inode_dirty+0x1c1/0x940 [ 380.653524][T13633] mark_buffer_dirty+0x28b/0x2b0 [ 380.658638][T13633] __block_commit_write.isra.0+0x11d/0x170 [ 380.664442][T13633] block_write_end+0x6d/0x140 [ 380.669116][T13633] generic_write_end+0x8c/0x1f0 [ 380.673967][T13633] fat_write_end+0x57/0x120 [ 380.678489][T13633] generic_perform_write+0x1d7/0x320 [ 380.683779][T13633] __generic_file_write_iter+0x2d7/0x370 [ 380.689415][T13633] generic_file_write_iter+0x294/0x38e [ 380.694880][T13633] do_iter_readv_writev+0x4a7/0x5d0 [ 380.700081][T13633] do_iter_write+0x137/0x3a0 [ 380.704667][T13633] vfs_iter_write+0x56/0x80 [ 380.709180][T13633] iter_file_splice_write+0x530/0x830 [ 380.714658][T13633] direct_splice_actor+0x97/0xb0 [ 380.719627][T13633] splice_direct_to_actor+0x22f/0x540 [ 380.724996][T13633] do_splice_direct+0x152/0x1d0 [ 380.729842][T13633] do_sendfile+0x380/0x800 [ 380.734263][T13633] __x64_sys_sendfile64+0x121/0x140 [ 380.739471][T13633] do_syscall_64+0xc7/0x3b0 [ 380.743992][T13633] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 380.749870][T13633] [ 380.752207][T13633] read to 0xffff88811cd41730 of 8 bytes by task 13633 on cpu 1: [ 380.759851][T13633] __mark_inode_dirty+0xb6/0x940 [ 380.764792][T13633] fat_update_time+0x1a1/0x1b0 [ 380.769560][T13633] update_time+0x53/0x90 [ 380.773808][T13633] touch_atime+0x13f/0x150 [ 380.778238][T13633] generic_file_read_iter+0x10b0/0x14e0 [ 380.783782][T13633] generic_file_splice_read+0x2df/0x470 [ 380.789331][T13633] do_splice_to+0xc7/0x100 [ 380.793745][T13633] splice_direct_to_actor+0x1b9/0x540 [ 380.799220][T13633] do_splice_direct+0x152/0x1d0 [ 380.804100][T13633] do_sendfile+0x380/0x800 [ 380.808524][T13633] __x64_sys_sendfile64+0x121/0x140 [ 380.813725][T13633] do_syscall_64+0xc7/0x3b0 [ 380.818232][T13633] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 380.824200][T13633] [ 380.826521][T13633] Reported by Kernel Concurrency Sanitizer on: [ 380.832685][T13633] CPU: 1 PID: 13633 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 380.841346][T13633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.851397][T13633] ================================================================== [ 380.859475][T13633] Kernel panic - not syncing: panic_on_warn set ... [ 380.866066][T13633] CPU: 1 PID: 13633 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 380.874825][T13633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.884876][T13633] Call Trace: [ 380.888178][T13633] dump_stack+0x11d/0x187 [ 380.892522][T13633] panic+0x210/0x640 [ 380.896425][T13633] ? vprintk_func+0x89/0x13a [ 380.901020][T13633] kcsan_report.cold+0xc/0x1a [ 380.905708][T13633] kcsan_setup_watchpoint+0x3fb/0x440 [ 380.911284][T13633] __mark_inode_dirty+0xb6/0x940 [ 380.916233][T13633] fat_update_time+0x1a1/0x1b0 [ 380.921028][T13633] ? __read_once_size.constprop.0+0x20/0x20 [ 380.926956][T13633] update_time+0x53/0x90 [ 380.931242][T13633] touch_atime+0x13f/0x150 [ 380.935677][T13633] generic_file_read_iter+0x10b0/0x14e0 [ 380.941240][T13633] ? fsnotify+0x6c3/0x830 [ 380.945601][T13633] generic_file_splice_read+0x2df/0x470 [ 380.951157][T13633] ? add_to_pipe+0x1b0/0x1b0 [ 380.955787][T13633] do_splice_to+0xc7/0x100 [ 380.960218][T13633] splice_direct_to_actor+0x1b9/0x540 [ 380.965604][T13633] ? generic_pipe_buf_nosteal+0x20/0x20 [ 380.971182][T13633] do_splice_direct+0x152/0x1d0 [ 380.976138][T13633] do_sendfile+0x380/0x800 [ 380.980578][T13633] __x64_sys_sendfile64+0x121/0x140 [ 380.985804][T13633] do_syscall_64+0xc7/0x3b0 [ 380.990327][T13633] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 380.996236][T13633] RIP: 0033:0x45c829 [ 381.000758][T13633] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.020461][T13633] RSP: 002b:00007f3242fc9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 381.028879][T13633] RAX: ffffffffffffffda RBX: 00000000004fc040 RCX: 000000000045c829 [ 381.036858][T13633] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000008 [ 381.044830][T13633] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 381.052801][T13633] R10: 00000000ffffff38 R11: 0000000000000246 R12: 00000000ffffffff [ 381.060790][T13633] R13: 00000000000008d6 R14: 00000000004cb7a1 R15: 00007f3242fca6d4 [ 381.069452][T13633] Kernel Offset: disabled [ 381.073899][T13633] Rebooting in 86400 seconds..