[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.120' (ECDSA) to the list of known hosts. 2020/10/10 04:48:01 fuzzer started 2020/10/10 04:48:01 dialing manager at 10.128.0.105:46115 2020/10/10 04:48:02 syscalls: 3255 2020/10/10 04:48:02 code coverage: enabled 2020/10/10 04:48:02 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/10 04:48:02 extra coverage: extra coverage is not supported by the kernel 2020/10/10 04:48:02 setuid sandbox: enabled 2020/10/10 04:48:02 namespace sandbox: enabled 2020/10/10 04:48:02 Android sandbox: enabled 2020/10/10 04:48:02 fault injection: enabled 2020/10/10 04:48:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/10 04:48:02 net packet injection: enabled 2020/10/10 04:48:02 net device setup: enabled 2020/10/10 04:48:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/10 04:48:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/10 04:48:02 USB emulation: /dev/raw-gadget does not exist 2020/10/10 04:48:02 hci packet injection: enabled 2020/10/10 04:48:02 wifi device emulation: enabled syzkaller login: [ 34.960720] random: crng init done [ 34.964471] random: 7 urandom warning(s) missed due to ratelimiting 04:48:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route_sched(r0, &(0x7f0000015340)={0x0, 0x0, &(0x7f0000015300)={0x0}}, 0x0) 04:48:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {}, 0x935720541081a998, {0x2, 0x0, @dev}, 'veth0_virt_wifi\x00'}) 04:48:46 executing program 5: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xb0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x541e, &(0x7f0000000080)) 04:48:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYBLOB="2e2fbb"], 0x30}}, 0x0) 04:48:46 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x400812fa, &(0x7f00000004c0)={0x0, 0x252a, 0xc, 0x3000000}) 04:48:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'gretap0\x00', 0x0}) [ 76.533800] audit: type=1400 audit(1602305326.365:8): avc: denied { execmem } for pid=6382 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 77.819792] IPVS: ftp: loaded support on port[0] = 21 [ 77.950084] IPVS: ftp: loaded support on port[0] = 21 [ 78.051528] chnl_net:caif_netlink_parms(): no params data found [ 78.079783] IPVS: ftp: loaded support on port[0] = 21 [ 78.151836] chnl_net:caif_netlink_parms(): no params data found [ 78.205807] IPVS: ftp: loaded support on port[0] = 21 [ 78.300432] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.308969] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.318451] device bridge_slave_0 entered promiscuous mode [ 78.329575] chnl_net:caif_netlink_parms(): no params data found [ 78.347551] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.356584] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.366492] device bridge_slave_1 entered promiscuous mode [ 78.407215] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.414583] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.421780] device bridge_slave_0 entered promiscuous mode [ 78.437359] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 78.449711] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.456494] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.464022] device bridge_slave_1 entered promiscuous mode [ 78.471207] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 78.498934] IPVS: ftp: loaded support on port[0] = 21 [ 78.501626] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.514014] team0: Port device team_slave_0 added [ 78.538179] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.545961] team0: Port device team_slave_1 added [ 78.568976] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 78.581763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 78.593219] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.600047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.626393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.640757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.647268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.675240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.693085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.716744] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 78.727229] team0: Port device team_slave_0 added [ 78.738161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 78.753528] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 78.760790] team0: Port device team_slave_1 added [ 78.796639] device hsr_slave_0 entered promiscuous mode [ 78.803067] device hsr_slave_1 entered promiscuous mode [ 78.850002] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.858791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.884893] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.896186] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 78.920922] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.927510] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.935195] device bridge_slave_0 entered promiscuous mode [ 78.942300] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.949231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.975597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.987105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 78.994874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 79.010216] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.018637] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.025950] device bridge_slave_1 entered promiscuous mode [ 79.032675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.035769] IPVS: ftp: loaded support on port[0] = 21 [ 79.056723] chnl_net:caif_netlink_parms(): no params data found [ 79.119851] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 79.139717] device hsr_slave_0 entered promiscuous mode [ 79.147332] device hsr_slave_1 entered promiscuous mode [ 79.216660] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 79.228022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 79.237844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 79.290223] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 79.299610] team0: Port device team_slave_0 added [ 79.306435] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 79.314012] team0: Port device team_slave_1 added [ 79.325107] chnl_net:caif_netlink_parms(): no params data found [ 79.390749] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.397385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.424518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.439277] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.450967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.478554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.507932] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 79.549875] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 79.653732] device hsr_slave_0 entered promiscuous mode [ 79.660073] device hsr_slave_1 entered promiscuous mode [ 79.669652] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.676893] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.684844] device bridge_slave_0 entered promiscuous mode [ 79.713772] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 79.731914] chnl_net:caif_netlink_parms(): no params data found [ 79.747660] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.754463] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.761690] device bridge_slave_1 entered promiscuous mode [ 79.774648] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 79.792799] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 79.804012] Bluetooth: hci0 command 0x0409 tx timeout [ 79.809199] Bluetooth: hci2 command 0x0409 tx timeout [ 79.815063] Bluetooth: hci1 command 0x0409 tx timeout [ 79.847282] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 79.867476] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.874677] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.882435] device bridge_slave_0 entered promiscuous mode [ 79.888798] Bluetooth: hci3 command 0x0409 tx timeout [ 79.891209] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.901035] Bluetooth: hci4 command 0x0409 tx timeout [ 79.901701] Bluetooth: hci5 command 0x0409 tx timeout [ 79.912388] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.920047] device bridge_slave_1 entered promiscuous mode [ 79.939304] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 79.974900] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 79.992797] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 80.000993] team0: Port device team_slave_0 added [ 80.009639] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 80.017827] team0: Port device team_slave_1 added [ 80.036761] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.046924] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.101624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.108072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.135444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.158645] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 80.170435] team0: Port device team_slave_0 added [ 80.177352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.183967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.209994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.220964] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 80.235825] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 80.247096] team0: Port device team_slave_1 added [ 80.252353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.279713] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.320270] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.327145] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.334701] device bridge_slave_0 entered promiscuous mode [ 80.341583] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.349718] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.357030] device bridge_slave_1 entered promiscuous mode [ 80.375411] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 80.390127] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 80.399986] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.406335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.432690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.445356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.453119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.478504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.490174] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 80.498843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.511334] device hsr_slave_0 entered promiscuous mode [ 80.517729] device hsr_slave_1 entered promiscuous mode [ 80.524728] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.530993] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 80.552189] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 80.561078] team0: Port device team_slave_0 added [ 80.572609] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 80.581724] team0: Port device team_slave_1 added [ 80.602184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 80.627021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.637924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.665297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.677117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.684774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.710929] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.723361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 80.730986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 80.743033] device hsr_slave_0 entered promiscuous mode [ 80.750785] device hsr_slave_1 entered promiscuous mode [ 80.762589] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 80.771265] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 80.797627] device hsr_slave_0 entered promiscuous mode [ 80.803752] device hsr_slave_1 entered promiscuous mode [ 80.809599] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 80.818007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.830128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 80.842143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.849384] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 80.873799] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 80.892376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 80.902462] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 80.918860] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 80.927280] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.948533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 80.968864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 80.985163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.992768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.000706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.010231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.019714] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.026903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.038374] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 81.038384] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.040787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 81.058283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 81.066951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 81.067733] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.069632] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.070384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.072277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 81.073033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 81.099486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 81.154585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.161933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.171827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.180145] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.188893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.196745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.204931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.212907] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.219479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.226373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.234237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.241854] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.248381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.255829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.263880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.271718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.280430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.289259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.302749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.310547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.318660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.352803] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 81.363775] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 81.377070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.385804] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.392753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.401907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.411753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.419889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.427903] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 81.438961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 81.458394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.467022] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.478539] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.488573] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 81.496452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.505864] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 81.525731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.536167] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 81.550337] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 81.561488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 81.569853] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 81.591294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 81.602158] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 81.611439] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 81.618337] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.627668] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 81.639521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 81.648258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 81.657256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.664854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.671863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.679998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.689658] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 81.699451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 81.711070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 81.719337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 81.727530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.736341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.744454] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.750789] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.759550] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 81.766483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 81.787288] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.796789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.814370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.832330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 81.847207] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 81.860498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.869426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.877374] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.883792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.891370] Bluetooth: hci1 command 0x041b tx timeout [ 81.896283] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.896708] Bluetooth: hci2 command 0x041b tx timeout [ 81.902687] Bluetooth: hci0 command 0x041b tx timeout [ 81.917039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 81.926450] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 81.936567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.945053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 81.951852] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 81.960393] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 81.968134] Bluetooth: hci4 command 0x041b tx timeout [ 81.970619] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 81.974173] Bluetooth: hci3 command 0x041b tx timeout [ 81.980310] Bluetooth: hci5 command 0x041b tx timeout [ 81.996770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.009665] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 82.017995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 82.028002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.040324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.048597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.059867] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 82.067033] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.085324] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.099320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 82.117955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.126611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.138010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.146334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.154670] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.161013] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.168829] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.177285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.187159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.198359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 82.208113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 82.220028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.228593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.240276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.249451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.257488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.266017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.274204] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.280562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.300992] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 82.309552] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 82.323797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 82.332955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 82.350338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.358731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.366906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.374748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.382384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.393728] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 82.401113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.410582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 82.420383] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.429254] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 82.437724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.450369] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.458409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.466311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.475218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.488382] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 82.499372] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 82.508654] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 82.526710] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 82.532860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.542561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.550676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.578693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.587330] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 82.595895] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 82.606379] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 82.614287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 82.621620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 82.629063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.636848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.646832] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 82.656347] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 82.668681] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 82.678267] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 82.688062] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.696252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 82.707822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 82.715687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.723484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.732615] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 82.739123] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.748049] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 82.755157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.763524] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 82.771043] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 82.785074] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 82.792314] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 82.800071] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 82.810790] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.817571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.824623] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.831315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.839832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.848217] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.854630] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.861709] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.872626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 82.884611] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 82.896295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 82.906521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 82.915197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.928059] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.934476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.947258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.955761] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.964491] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.970842] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.979442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.987802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.996888] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 83.005569] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 83.012307] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 83.020473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 83.035239] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 83.050933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 83.059670] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 83.068421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.076915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 83.086378] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 83.094318] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.107078] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.114174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.122827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.133230] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.140082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.151314] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 83.160080] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 83.168183] device veth0_vlan entered promiscuous mode [ 83.180173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 83.191358] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.198688] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.209240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.217435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.225348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.243425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.252258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.261148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.268139] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.277021] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 83.286392] device veth0_vlan entered promiscuous mode [ 83.298577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.306332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 83.316839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.325331] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.335590] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 83.345446] device veth1_vlan entered promiscuous mode [ 83.352588] device veth1_vlan entered promiscuous mode [ 83.364050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 83.372777] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 83.382100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 83.399606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.408583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.426331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.434143] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 83.441230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.450812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.468867] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 83.477208] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 83.488083] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 83.494762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.503303] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 83.510417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 83.522352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 83.530535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 83.540724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 83.549109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 83.560229] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 83.572300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 83.580418] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 83.597525] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 83.615596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 83.627480] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 83.635874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.645526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.656603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 83.664132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 83.676649] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 83.684181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 83.691351] device veth0_macvtap entered promiscuous mode [ 83.698350] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 83.707921] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 83.715671] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 83.722481] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 83.734134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.741524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 83.749689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 83.760361] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 83.768674] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 83.777724] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 83.784731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 83.793289] device veth1_macvtap entered promiscuous mode [ 83.799421] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 83.806732] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.814809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 83.822334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 83.830018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 83.837428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 83.847516] device veth0_macvtap entered promiscuous mode [ 83.855349] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 83.863549] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 83.870505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 83.880974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 83.889063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 83.900042] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 83.911981] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 83.924930] device veth0_vlan entered promiscuous mode [ 83.931025] device veth1_macvtap entered promiscuous mode [ 83.937817] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 83.949304] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.956228] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 83.964056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 83.971011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 83.979843] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 83.986165] Bluetooth: hci0 command 0x040f tx timeout [ 83.991753] Bluetooth: hci2 command 0x040f tx timeout [ 83.994045] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 83.997151] Bluetooth: hci1 command 0x040f tx timeout [ 84.011979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 84.027492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 84.034653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.044260] Bluetooth: hci5 command 0x040f tx timeout [ 84.044727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.054515] Bluetooth: hci3 command 0x040f tx timeout [ 84.065657] device veth1_vlan entered promiscuous mode [ 84.071646] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 84.078968] Bluetooth: hci4 command 0x040f tx timeout [ 84.086720] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 84.094608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.103134] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 84.111318] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.119097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.132366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.140470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 84.148971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 84.158536] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 84.169407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.177473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 84.186093] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 84.198348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.242423] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 84.252508] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 84.259436] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 84.266058] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.275118] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.284482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.293838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.304707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.314971] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 84.321886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.331817] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 84.346639] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 84.356946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.368998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.377581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.387198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.398126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 84.405123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 84.416549] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 84.440154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 84.449637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 84.469107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.480240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.490629] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 84.498210] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.513845] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 84.522368] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 84.531275] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.539306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.548053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.560922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.570619] device veth0_macvtap entered promiscuous mode [ 84.577647] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 84.585298] device veth0_vlan entered promiscuous mode [ 84.601282] device veth1_macvtap entered promiscuous mode [ 84.631103] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 84.644349] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 84.655009] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 84.666213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 84.675390] device veth1_vlan entered promiscuous mode [ 84.681230] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 84.698458] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 84.710161] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 84.721864] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 84.731457] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 84.740114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.750848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.760649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 84.771178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.781434] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 84.788787] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.797723] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 84.804762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 84.811930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 84.819228] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 84.826759] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 84.834168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 84.841880] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 84.850145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 84.858015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 84.872450] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 84.881304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.899747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.909207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 84.919600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.930033] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 84.937085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.944383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 84.954950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 84.962276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 84.971281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 84.981780] device veth0_vlan entered promiscuous mode [ 85.000773] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 85.016196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.029373] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.041154] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 85.054053] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 85.060995] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 85.073437] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 85.081946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.090467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.105707] device veth0_macvtap entered promiscuous mode [ 85.113900] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 85.123592] device veth1_vlan entered promiscuous mode [ 85.129782] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 85.139826] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 85.155283] device veth1_macvtap entered promiscuous mode [ 85.161842] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 85.170088] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 85.178537] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.186082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.193558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.205943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.215934] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 85.233136] device veth0_vlan entered promiscuous mode [ 85.246326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 85.257313] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 85.266451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 85.274607] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 85.290706] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 85.299848] device veth1_vlan entered promiscuous mode [ 85.316161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 85.334458] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 85.354503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.364040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.374065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.399593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.410122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.426885] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.436154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.447157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.457269] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 85.464496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.473176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.483101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.492301] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.502863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.511985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.522375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.533730] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 85.540635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.548252] device veth0_macvtap entered promiscuous mode [ 85.555268] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 85.586116] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.595574] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.607932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.617324] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.625303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.637632] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 85.647168] device veth1_macvtap entered promiscuous mode [ 85.654894] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 85.662805] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 85.704954] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 85.723611] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.730851] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.738989] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 85.747151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.758669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.766933] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 85.775329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 85.787043] device veth0_macvtap entered promiscuous mode [ 85.795108] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 85.802958] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 85.809896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 85.826631] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 85.851881] device veth1_macvtap entered promiscuous mode [ 85.862829] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 85.871946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.885809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.895018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.906576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.916200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.926513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.936055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 85.946086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.956591] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 85.963904] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.983316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 85.995681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.005908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.015733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.024916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.034935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.049189] Bluetooth: hci1 command 0x0419 tx timeout [ 86.054211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.054878] Bluetooth: hci2 command 0x0419 tx timeout [ 86.067897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.070988] Bluetooth: hci0 command 0x0419 tx timeout [ 86.080266] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 86.091307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.099524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 86.107512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.116136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.123004] Bluetooth: hci4 command 0x0419 tx timeout [ 86.128172] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.130069] Bluetooth: hci3 command 0x0419 tx timeout [ 86.136879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.142063] Bluetooth: hci5 command 0x0419 tx timeout [ 86.155135] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.156557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 86.168412] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.172625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 86.190654] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 86.219925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.234321] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.243878] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.253775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.263234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.275261] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.284990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.294980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.304272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 86.314158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.324795] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 86.331747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.339631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.346943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.355775] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.364919] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 86.408089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.420706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.430315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.440520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.450651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.460776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.470209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.480706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.490261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 86.500038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.510585] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 86.518417] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.535213] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.537023] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.544163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.552461] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.567123] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.577961] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 86.605762] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 86.613248] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.677175] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.697098] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.712469] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.719822] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 86.730677] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.731077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.751117] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.827611] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 86.853041] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 86.859422] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:48:56 executing program 1: mq_unlink(&(0x7f00000001c0)='.\x00') 04:48:56 executing program 0: [ 86.880128] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.913196] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:48:56 executing program 1: 04:48:56 executing program 0: 04:48:56 executing program 1: 04:48:56 executing program 2: [ 87.013028] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 87.027129] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12078 sclass=netlink_route_socket pid=7886 comm=syz-executor.2 [ 87.049143] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:48:56 executing program 0: 04:48:56 executing program 1: rt_sigaction(0xf, &(0x7f00000000c0)={&(0x7f0000000000)="c46161d95accc4437d042170f20f2af5c461fa7f1b8fa9989b482dcc677b00c403297cb9a6915db9000f92b506000000c4a275aefc", 0x0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000200)) [ 87.083524] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.111455] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 87.282608] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 87.302302] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.310481] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.348447] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.361309] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 87.389928] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.401900] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.417577] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 87.425025] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.444215] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 87.463112] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.522220] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 87.541227] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 87.558044] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:48:57 executing program 2: 04:48:57 executing program 0: [ 87.586221] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.599848] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:48:57 executing program 5: 04:48:57 executing program 1: 04:48:57 executing program 4: 04:48:57 executing program 2: 04:48:57 executing program 3: 04:48:57 executing program 0: 04:48:57 executing program 3: 04:48:57 executing program 0: 04:48:57 executing program 1: 04:48:57 executing program 5: 04:48:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x40045569, 0x0) 04:48:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept(r0, 0x0, 0x0) 04:48:57 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)={0x9c, 0x3, 0x0, {0x0, 0x7b, 0x0, '/div/uyupu\xd6\xb6\x9a\x01\x00\x00\x00\xf2V\xc6\x8f&\xde^\x95ds\xc8R\x97\xca\x95\x86\xb53\xaay\x1fu\x8d\"\xdc1]\xedu\xd9LK\x9d\x8f\xf8\xb5|\xa2*\xbd\b\xfez\x98M~Z\xa5o\xa2m\x12\xbe\x1c\xd3\x02\x89\xd0s\xd6\xa1\xd2Lz\x16o\x00\x00\x00x\x00\xe1\x16\xcb\xaf\x1f\xb4\xec\x01\xc5\xa8\x88%\x04\xafy\xb3\xf7\xc69\xfb\xfa\xa3\xbcQ\x84\x9fU\xee\xb8\xa1p\x8e/.\x1a'}}, 0x9c) 04:48:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) readv(r0, &(0x7f0000002500)=[{&(0x7f00000000c0)=""/168, 0xa8}], 0x1) 04:48:57 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) 04:48:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5502, 0x0) 04:48:57 executing program 2: clone(0x9d820180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:48:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x4004556b, 0x0) 04:48:57 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)={0x9c, 0x3, 0x0, {0x0, 0x7b, 0x0, '/div/uyupu\xd6\xb6\x9a\x01\x00\x00\x00\xf2V\xc6\x8f&\xde^\x95ds\xc8R\x97\xca\x95\x86\xb53\xaay\x1fu\x8d\"\xdc1]\xedu\xd9LK\x9d\x8f\xf8\xb5|\xa2*\xbd\b\xfez\x98M~Z\xa5o\xa2m\x12\xbe\x1c\xd3\x02\x89\xd0s\xd6\xa1\xd2Lz\x16o\x00\x00\x00x\x00\xe1\x16\xcb\xaf\x1f\xb4\xec\x01\xc5\xa8\x88%\x04\xafy\xb3\xf7\xc69\xfb\xfa\xa3\xbcQ\x84\x9fU\xee\xb8\xa1p\x8e/.\x1a'}}, 0x9c) 04:48:57 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:57 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 04:48:57 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:48:57 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 04:48:57 executing program 3: syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000100)="c0", 0x1}, {&(0x7f0000000240)="42ea", 0x2, 0x7fffffff}], 0x0, 0x0) 04:48:57 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) [ 87.895102] audit: type=1400 audit(1602305337.737:9): avc: denied { sys_admin } for pid=7996 comm="syz-executor.2" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 04:48:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) vmsplice(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)="ca", 0x1}], 0x1, 0x0) 04:48:57 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:57 executing program 5: clone(0x20020180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:48:57 executing program 1: syz_open_dev$video4linux(&(0x7f0000002400)='/dev/v4l-subdev#\x00', 0x5, 0x0) 04:48:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5460, 0x0) 04:48:57 executing program 3: syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000240)='B', 0x1, 0x7fffffff}], 0x0, 0x0) 04:48:57 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:57 executing program 5: r0 = getpgrp(0x0) r1 = getpgrp(0x0) kcmp(r0, r1, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 04:48:57 executing program 2: socket(0x1e, 0x0, 0x2) 04:48:58 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) 04:48:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:48:58 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 04:48:58 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000002200)={0x0, 0x3}) 04:48:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, 0x0) 04:48:58 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) [ 88.212067] hrtimer: interrupt took 66778 ns 04:48:58 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:58 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0xb0002019}) 04:48:58 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 04:48:58 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5450, 0x0) 04:48:58 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0', "3325411b73c2121b514c5ce64d27e8eefcb30f27"}, 0xfff7) 04:48:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:48:58 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:58 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 04:48:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:48:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r1, 0x409, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) 04:48:58 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) [ 88.421846] audit: type=1400 audit(1602305338.257:10): avc: denied { block_suspend } for pid=8088 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 04:48:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r1, 0xd22e31230b1a8c5d, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 04:48:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 04:48:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000140)) 04:48:58 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 04:48:58 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 04:48:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000024001d0f00"/20, @ANYRES32, @ANYBLOB="000000000000ffff0000000009000100706c7567"], 0x3c}}, 0x0) 04:48:58 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000140)) 04:48:58 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 04:48:58 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x2220, 0x0) 04:48:58 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:58 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000140)) 04:48:58 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) [ 88.597901] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 04:48:59 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 04:48:59 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003fc0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs$namespace(r1, 0x0) 04:48:59 executing program 2: socket(0x28, 0x0, 0x1) 04:48:59 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 04:48:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:48:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:59 executing program 5: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)={0x28}, 0x28) 04:48:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:48:59 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x2000018) 04:48:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:48:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x40086602, 0x0) 04:48:59 executing program 5: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)={0x28}, 0x28) 04:48:59 executing program 2: socket(0x3d, 0x0, 0x0) 04:48:59 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x141a40, 0x0) 04:48:59 executing program 5: write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)={0x28}, 0x28) 04:48:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:48:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:48:59 executing program 2: syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x7fffffff, 0x181a40) 04:48:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 04:48:59 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) [ 89.503024] audit: type=1804 audit(1602305339.337:11): pid=8174 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/10/file1/bus" dev="loop3" ino=3 res=1 04:48:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:48:59 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 04:48:59 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) [ 89.631992] audit: type=1804 audit(1602305339.397:12): pid=8184 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/10/file1/bus" dev="loop3" ino=3 res=1 04:48:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:48:59 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28}, 0x28) 04:48:59 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8820, 0x0) 04:48:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x4}) 04:48:59 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) [ 89.721764] audit: type=1400 audit(1602305339.417:13): avc: denied { write } for pid=8185 comm="syz-executor.1" name="net" dev="proc" ino=29145 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 89.792165] audit: type=1400 audit(1602305339.417:14): avc: denied { add_name } for pid=8185 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 89.839282] audit: type=1400 audit(1602305339.417:15): avc: denied { create } for pid=8185 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 04:48:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:48:59 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)={0x28}, 0x28) 04:48:59 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:59 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:48:59 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x4, 0x1000000}, 0x28) [ 89.898192] overlayfs: unrecognized mount option "nfs_export=on" or missing value 04:48:59 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)={0x28}, 0x28) 04:48:59 executing program 1: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x118003, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 04:48:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) [ 89.927465] audit: type=1804 audit(1602305339.757:16): pid=8225 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/11/file1/bus" dev="loop3" ino=4 res=1 [ 89.936196] overlayfs: unrecognized mount option "nfs_export=on" or missing value 04:48:59 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:48:59 executing program 2: pipe2$9p(&(0x7f0000002180), 0x0) 04:48:59 executing program 5: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)={0x28}, 0x28) 04:48:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 04:49:00 executing program 4: socketpair(0x0, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000480)={0x18, 0x0, {0x4, @random="cb314978ce50", 'bridge_slave_1\x00'}}, 0x1e) 04:49:00 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 04:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 1: sched_rr_get_interval(0xffffffffffffffff, 0x0) [ 90.155172] audit: type=1804 audit(1602305339.997:17): pid=8255 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/12/file1/bus" dev="loop3" ino=5 res=1 04:49:00 executing program 4: socketpair(0x0, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 04:49:00 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x0, 0x0) r1 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)) 04:49:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) fstatfs(0xffffffffffffffff, 0x0) 04:49:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f00000045c0)={0x2020}, 0x2020) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r2, &(0x7f0000002180)={0x90, 0x0, r4, [{0x100000000000007, 0x0, 0x65, 0x0, '/dev/c\xfcT\xcd\xf6qN\xab\x9bo\f\xdeuse\x00@\x12\xb8\xb3V\x9f\xb5\xee\xaf\xf2\xe4 \x11\x00\x00\x00\x00\x00\x00\x10\x00\n\xc0\x03\x1e\x9d\x1a\x98\x80\xdb|\xeb\xff\x17\x83\xd6\xdf\xd0I/\x8fd@y\xb1\xf8\r\xebS-V\x8bG,o5\xefI\x14\f0\x92\x8f\xc5\xc3\xcdz\xa9\x04C\xfd\xc92s\x1c\xd2\xbe9\xca\x00'}]}, 0x90) 04:49:00 executing program 4: socketpair(0x0, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) [ 90.291147] audit: type=1804 audit(1602305340.127:18): pid=8283 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/13/file1/bus" dev="loop3" ino=6 res=1 04:49:00 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x28, 0x5}, 0x28) 04:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) fstatfs(0xffffffffffffffff, 0x0) 04:49:00 executing program 5: inotify_add_watch(0xffffffffffffffff, 0x0, 0x100) 04:49:00 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f000000be80)={0x0, 0x0, &(0x7f000000be40)={0x0}}, 0x0) 04:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) fstatfs(0xffffffffffffffff, 0x0) 04:49:00 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/187, 0xbb}, {&(0x7f00000001c0)=""/111, 0x6f}], 0x2) 04:49:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, 0x0) [ 90.433278] CUSE: unknown device info "˜€Û|ëÿƒÖßÐI/d@y±øëS-V‹G,o5ïI 0’ÅÃÍz©CýÉ2sÒ¾9Ê" [ 90.462151] CUSE: DEVNAME unspecified 04:49:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write(r0, &(0x7f0000000200)="80", 0x1) 04:49:00 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x400c55cb, 0x0) 04:49:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, 0x0) 04:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:49:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r0, 0x0) 04:49:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0x80044dfe, &(0x7f0000000140)) 04:49:00 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x434caac1e7027d03, 0x0) 04:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 1: syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:49:00 executing program 4: socketpair(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0x80044dfe, &(0x7f0000000140)) 04:49:00 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 4: socketpair(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_OPEN(r0, &(0x7f00000020c0)={0x20, 0x0, r1}, 0x20) 04:49:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r0, 0x0) 04:49:00 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 04:49:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) readv(r0, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 04:49:00 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x5452, 0x0) 04:49:00 executing program 4: socketpair(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 04:49:00 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002600)={&(0x7f00000025c0)='btrfs_clear_extent_bit\x00'}, 0x10) 04:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r0, 0x0) 04:49:00 executing program 5: setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 04:49:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={0x0}}, 0x4004005) 04:49:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:00 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000580), 0x8, 0xc0800) 04:49:00 executing program 1: syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001440)=[{&(0x7f0000000240)="42ea", 0x2, 0x7fffffff}], 0x0, 0x0) 04:49:00 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r0, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:00 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) 04:49:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r0, 0x0) 04:49:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x1000006, 0x400002172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x0) 04:49:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:01 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc00c55ca, 0x0) 04:49:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) r3 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r3, 0x409, 0x8) dup2(r0, r1) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@initdev}, 0x0) 04:49:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r0, 0x0) 04:49:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) 04:49:01 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)) 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:01 executing program 5: socket(0x11, 0x2, 0x259) 04:49:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000140)) 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r0, 0x0) 04:49:01 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)='9p\x00', 0x0, 0x0) 04:49:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x40049409, 0x0) 04:49:01 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000140)) 04:49:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) 04:49:01 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(0x0, 0x0, 0x8000000000000200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000140)) 04:49:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) lsetxattr$security_capability(&(0x7f0000000140)='./bus/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./bus\x00', 0x0, 0x20a8820, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f0000000080)='./bus/file0\x00') 04:49:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) 04:49:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 04:49:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) vmsplice(r0, 0x0, 0x0, 0x0) 04:49:01 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) [ 91.570015] overlayfs: unrecognized mount option "nfs_export=on" or missing value [ 91.596354] overlayfs: unrecognized mount option "nfs_export=on" or missing value 04:49:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) 04:49:01 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x1, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000000), 0x2) 04:49:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:01 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) 04:49:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:01 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x40045565, 0x0) 04:49:01 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vcsa\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x0) 04:49:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, 0x0) 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:01 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 04:49:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:01 executing program 1: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xff) 04:49:01 executing program 5: 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, 0x0, 0x0) 04:49:01 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000180)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x5, 0x0, '\'^(^\''}]}, 0x30) 04:49:01 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x145018, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000340)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x21080a0, &(0x7f0000000200)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 04:49:01 executing program 3: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:01 executing program 1: syz_open_dev$video4linux(&(0x7f0000002100)='/dev/v4l-subdev#\x00', 0x93a, 0x0) 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, 0x0, 0x0) 04:49:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:01 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000840)={0x2020}, 0x2020) 04:49:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:01 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0x4020940d, 0x0) 04:49:01 executing program 3: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:01 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, 0x0, 0x0) 04:49:01 executing program 1: 04:49:02 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:02 executing program 5: 04:49:02 executing program 3: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:02 executing program 1: 04:49:02 executing program 0: 04:49:02 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) [ 92.304225] EXT4-fs (sda1): re-mounted. Opts: 04:49:02 executing program 0: [ 92.328331] EXT4-fs (sda1): re-mounted. Opts: 04:49:02 executing program 1: 04:49:02 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:02 executing program 0: 04:49:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:02 executing program 5: 04:49:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 04:49:02 executing program 1: 04:49:02 executing program 0: 04:49:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:02 executing program 5: 04:49:02 executing program 0: 04:49:02 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f000000be80)={&(0x7f0000000000), 0xc, &(0x7f000000be40)={0x0}}, 0x0) 04:49:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 04:49:02 executing program 0: 04:49:02 executing program 5: 04:49:02 executing program 1: 04:49:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x28}}, 0x0) 04:49:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:02 executing program 0: 04:49:02 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:02 executing program 5: 04:49:02 executing program 0: 04:49:02 executing program 1: 04:49:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x28}}, 0x0) 04:49:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:02 executing program 5: 04:49:02 executing program 1: 04:49:02 executing program 0: 04:49:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x28}}, 0x0) 04:49:02 executing program 5: 04:49:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', 0x0, 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:02 executing program 1: 04:49:02 executing program 0: 04:49:02 executing program 5: 04:49:02 executing program 1: 04:49:02 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1], 0x28}}, 0x0) 04:49:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:02 executing program 0: 04:49:02 executing program 5: 04:49:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', 0x0, 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:02 executing program 2: socket$netlink(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:02 executing program 1: 04:49:02 executing program 0: 04:49:02 executing program 5: 04:49:02 executing program 1: 04:49:02 executing program 5: [ 93.014556] kauditd_printk_skb: 12 callbacks suppressed [ 93.014564] audit: type=1804 audit(1602305342.857:31): pid=8707 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/32/bus" dev="sda1" ino=15795 res=1 [ 93.048054] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:49:02 executing program 0: 04:49:03 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1], 0x28}}, 0x0) 04:49:03 executing program 1: 04:49:03 executing program 2: socket$netlink(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', 0x0, 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:03 executing program 0: 04:49:03 executing program 5: [ 93.154333] audit: type=1804 audit(1602305342.997:32): pid=8727 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/33/bus" dev="sda1" ino=15799 res=1 04:49:03 executing program 1: 04:49:03 executing program 2: socket$netlink(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:03 executing program 0: 04:49:03 executing program 5: [ 93.215956] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:49:03 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1], 0x28}}, 0x0) 04:49:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:03 executing program 1: 04:49:03 executing program 0: 04:49:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 04:49:03 executing program 5: [ 93.266000] audit: type=1804 audit(1602305343.107:33): pid=8742 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/34/bus" dev="sda1" ino=15795 res=1 04:49:03 executing program 1: 04:49:03 executing program 0: 04:49:03 executing program 5: 04:49:03 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB], 0x28}}, 0x0) 04:49:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) [ 93.370347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.379534] FAT-fs (loop3): bogus number of reserved sectors [ 93.401668] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:03 executing program 0: 04:49:03 executing program 1: 04:49:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:03 executing program 5: 04:49:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 04:49:03 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB], 0x28}}, 0x0) [ 93.462465] audit: type=1804 audit(1602305343.307:34): pid=8772 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/35/file1/bus" dev="sda1" ino=15832 res=1 [ 93.489042] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:49:03 executing program 0: 04:49:03 executing program 1: 04:49:03 executing program 5: 04:49:03 executing program 0: 04:49:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 93.596194] FAT-fs (loop3): bogus number of reserved sectors 04:49:03 executing program 5: 04:49:03 executing program 1: 04:49:03 executing program 0: [ 93.649719] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.675997] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:03 executing program 5: 04:49:03 executing program 1: 04:49:03 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB], 0x28}}, 0x0) 04:49:03 executing program 0: [ 93.708417] audit: type=1804 audit(1602305343.547:35): pid=8800 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/36/file1/bus" dev="sda1" ino=15834 res=1 04:49:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:49:03 executing program 0: 04:49:03 executing program 5: 04:49:03 executing program 1: 04:49:03 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c002380"], 0x28}}, 0x0) [ 93.816722] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:49:03 executing program 5: 04:49:03 executing program 1: [ 93.865404] FAT-fs (loop3): bogus number of reserved sectors [ 93.888375] FAT-fs (loop3): Can't find a valid FAT filesystem [ 93.924404] audit: type=1804 audit(1602305343.767:36): pid=8827 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/37/file1/bus" dev="sda1" ino=15828 res=1 [ 93.927487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:49:03 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 04:49:03 executing program 0: 04:49:03 executing program 1: 04:49:03 executing program 5: 04:49:03 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c002380"], 0x28}}, 0x0) 04:49:03 executing program 0: 04:49:03 executing program 1: 04:49:03 executing program 5: [ 94.082936] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:49:04 executing program 5: 04:49:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c002380"], 0x28}}, 0x0) 04:49:04 executing program 1: 04:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:49:04 executing program 0: [ 94.114594] audit: type=1804 audit(1602305343.957:37): pid=8844 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/38/file1/bus" dev="sda1" ino=15795 res=1 04:49:04 executing program 5: 04:49:04 executing program 1: 04:49:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:04 executing program 0: 04:49:04 executing program 5: 04:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:49:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c0023800400"], 0x28}}, 0x0) [ 94.230374] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.239705] audit: type=1804 audit(1602305344.077:38): pid=8856 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/39/file1/bus" dev="sda1" ino=15841 res=1 04:49:04 executing program 1: 04:49:04 executing program 5: 04:49:04 executing program 0: 04:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:49:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:04 executing program 5: 04:49:04 executing program 0: 04:49:04 executing program 1: [ 94.360956] audit: type=1804 audit(1602305344.177:39): pid=8867 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/40/file1/bus" dev="sda1" ino=15842 res=1 04:49:04 executing program 0: 04:49:04 executing program 5: 04:49:04 executing program 1: 04:49:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c0023800400"], 0x28}}, 0x0) 04:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 94.436363] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.467970] FAT-fs (loop3): bogus number of reserved sectors 04:49:04 executing program 0: 04:49:04 executing program 5: [ 94.506936] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:04 executing program 1: 04:49:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:04 executing program 1: [ 94.542184] audit: type=1804 audit(1602305344.388:40): pid=8890 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/41/file1/bus" dev="sda1" ino=15838 res=1 [ 94.552983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:49:04 executing program 5: 04:49:04 executing program 0: 04:49:04 executing program 5: 04:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:04 executing program 0: 04:49:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c0023800400"], 0x28}}, 0x0) 04:49:04 executing program 1: 04:49:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) [ 94.652493] FAT-fs (loop3): bogus number of reserved sectors [ 94.658823] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:04 executing program 5: 04:49:04 executing program 1: 04:49:04 executing program 0: 04:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x0, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) [ 94.757827] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:49:04 executing program 0: 04:49:04 executing program 1: 04:49:04 executing program 5: 04:49:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:04 executing program 5: 04:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:04 executing program 0: [ 94.798934] FAT-fs (loop3): bogus number of reserved sectors [ 94.836023] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:04 executing program 1: 04:49:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:04 executing program 5: 04:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:04 executing program 0: 04:49:04 executing program 1: 04:49:04 executing program 5: 04:49:04 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x900, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r1, 0x0, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 04:49:04 executing program 5: 04:49:04 executing program 0: [ 94.993997] FAT-fs (loop3): bogus number of reserved sectors [ 95.071238] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:05 executing program 1: 04:49:05 executing program 0: 04:49:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 04:49:05 executing program 5: 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) [ 95.132402] print_req_error: I/O error, dev loop3, sector 1 [ 95.138467] Buffer I/O error on dev loop3, logical block 1, async page read [ 95.151444] print_req_error: I/O error, dev loop3, sector 2 [ 95.157437] Buffer I/O error on dev loop3, logical block 2, async page read [ 95.167986] print_req_error: I/O error, dev loop3, sector 3 [ 95.173822] Buffer I/O error on dev loop3, logical block 3, async page read 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) [ 95.181757] print_req_error: I/O error, dev loop3, sector 4 [ 95.187480] Buffer I/O error on dev loop3, logical block 4, async page read [ 95.194790] print_req_error: I/O error, dev loop3, sector 5 [ 95.200526] Buffer I/O error on dev loop3, logical block 5, async page read [ 95.207711] print_req_error: I/O error, dev loop3, sector 6 [ 95.213810] Buffer I/O error on dev loop3, logical block 6, async page read [ 95.225198] print_req_error: I/O error, dev loop3, sector 7 04:49:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 04:49:05 executing program 5: 04:49:05 executing program 0: 04:49:05 executing program 1: [ 95.230936] Buffer I/O error on dev loop3, logical block 7, async page read 04:49:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0xb03, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) [ 95.267116] FAT-fs (loop3): bogus number of reserved sectors [ 95.284471] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00'}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:05 executing program 1: 04:49:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 04:49:05 executing program 5: 04:49:05 executing program 0: 04:49:05 executing program 1: 04:49:05 executing program 5: 04:49:05 executing program 0: 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 04:49:05 executing program 5: [ 95.406311] FAT-fs (loop3): bogus number of reserved sectors [ 95.436127] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:05 executing program 1: 04:49:05 executing program 0: 04:49:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 04:49:05 executing program 5: 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:05 executing program 0: 04:49:05 executing program 5: 04:49:05 executing program 1: 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:05 executing program 2: 04:49:05 executing program 5: 04:49:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:05 executing program 0: 04:49:05 executing program 1: 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:05 executing program 2: 04:49:05 executing program 5: [ 95.629994] FAT-fs (loop3): bogus number of reserved sectors [ 95.666983] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:05 executing program 1: 04:49:05 executing program 0: 04:49:05 executing program 5: 04:49:05 executing program 2: 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:05 executing program 1: [ 95.767672] FAT-fs (loop3): bogus number of reserved sectors [ 95.783595] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:05 executing program 5: 04:49:05 executing program 2: 04:49:05 executing program 1: 04:49:05 executing program 0: 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:05 executing program 5: 04:49:05 executing program 1: 04:49:05 executing program 0: 04:49:05 executing program 2: 04:49:05 executing program 5: 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) [ 95.936297] FAT-fs (loop3): bogus number of reserved sectors [ 95.970956] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:05 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:05 executing program 2: 04:49:05 executing program 0: 04:49:05 executing program 1: 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:05 executing program 5: 04:49:05 executing program 0: 04:49:05 executing program 2: 04:49:05 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x0) 04:49:05 executing program 1: prctl$PR_SET_NAME(0x22, 0x0) 04:49:05 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:06 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000001940)={0x81, 0x0, "32008e5de3a033de8719fe3b7da038214bac0715efaa0e31c3b969e3add041806a3e6130d8cb511753945a4d4e5e87b0ac7260913427c5fdafb66b7660deca380311210b774ff871cd90270c81af55fa4d6eb6481a2fa096acdf406c1c8f266b4002b31c7b0507dd1c2365b9ffc33d0cd0bd187c63e530c530"}, 0x0) [ 96.136266] FAT-fs (loop3): bogus number of reserved sectors [ 96.163996] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:06 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/uts\x00') 04:49:06 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername(r0, 0x0, &(0x7f0000000ac0)) 04:49:06 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad000000000000000044000000", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:06 executing program 1: io_cancel(0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:49:06 executing program 5: socket$nl_crypto(0x10, 0x3, 0x15) mlockall(0x1) 04:49:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000001080)={0x3, 'ip6_vti0\x00'}) 04:49:06 executing program 2: futex(&(0x7f0000000040), 0x1, 0x0, 0x0, 0x0, 0x0) 04:49:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpid() kcmp(r1, r1, 0x0, r0, r0) 04:49:06 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad000000000000000044000000", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:06 executing program 2: add_key$keyring(&(0x7f00000007c0)='keyring\x00', &(0x7f0000000800)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) [ 96.306204] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.332787] FAT-fs (loop3): bogus number of reserved sectors [ 96.345517] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0}, 0x0) [ 96.418068] print_req_error: I/O error, dev loop3, sector 1 [ 96.424727] Buffer I/O error on dev loop3, logical block 1, async page read [ 96.441547] print_req_error: I/O error, dev loop3, sector 2 [ 96.447609] Buffer I/O error on dev loop3, logical block 2, async page read [ 96.456794] print_req_error: I/O error, dev loop3, sector 3 04:49:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:06 executing program 1: prctl$PR_SET_SECCOMP(0x1c, 0x0, 0x0) [ 96.462678] Buffer I/O error on dev loop3, logical block 3, async page read 04:49:06 executing program 0: kexec_load(0x0, 0x1, &(0x7f00000014c0)=[{0x0}], 0x0) 04:49:06 executing program 2: socket$alg(0x26, 0x5, 0x3) 04:49:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x301a00, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, 0x0) [ 96.510749] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.577899] FAT-fs (loop3): bogus number of reserved sectors [ 96.601089] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:06 executing program 5: request_key(&(0x7f0000000880)='dns_resolver\x00', &(0x7f00000008c0)={'syz', 0x1}, &(0x7f0000000900)='\\%\x00', 0xfffffffffffffffd) 04:49:06 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad000000000000000044000000", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:06 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000040)={0xffffffff}, 0x0) 04:49:06 executing program 2: prctl$PR_SET_SECCOMP(0x18, 0x0, 0x0) 04:49:06 executing program 1: prctl$PR_SET_NAME(0x26, 0x0) 04:49:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200", 0x12}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:06 executing program 1: prctl$PR_SET_NAME(0x21, 0x0) 04:49:06 executing program 2: clock_gettime(0x1, &(0x7f0000000500)) 04:49:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000022c0)={&(0x7f0000000d40), 0xc, &(0x7f0000002280)={&(0x7f0000000dc0)={0x20, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:49:06 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad0000000000000000440000000800", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:06 executing program 5: syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x80000) 04:49:06 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad0000000000000000440000000800", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) [ 96.889814] FAT-fs (loop3): invalid media value (0x00) [ 96.909512] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:06 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200", 0x12}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:06 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000002f80)='/dev/fuse\x00', 0x2, 0x0) 04:49:06 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) clock_gettime(0x0, &(0x7f0000000500)) 04:49:06 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "7bfb010155058e31cf7444a7595fbf3b9aebd26375559eb4c9571d83c80158cced245011c038f658e6ef95b08d5e885df003e45c050a8b13cbaaf284c823fd70", "eef33ca5e6bb77b7dd51b05fa29699ea259e92f61dfc25b22c61389a0dc9492f"}) 04:49:06 executing program 5: syz_open_procfs(0x0, &(0x7f0000002100)='net/snmp6\x00') 04:49:06 executing program 0: unshare(0x40200) 04:49:06 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad0000000000000000440000000800", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:06 executing program 2: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6=@private2}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, 0xffffffffffffffb8) [ 97.034525] FAT-fs (loop3): invalid media value (0x00) 04:49:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000080)={'syz', 0x3}) 04:49:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000fcffffffffffff00"}) [ 97.068780] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400020409000200", 0x12}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:07 executing program 0: prctl$PR_SET_SECCOMP(0x21, 0x1, 0x0) 04:49:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad000000000000000044000000080003", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)) close(r2) 04:49:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000022c0)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x10080200}, 0xc, &(0x7f0000002280)={&(0x7f0000000dc0)={0xec4, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x11d, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @device_b, 0x0, 0x0, @device_b}}, @tim={0x5, 0xa0, {0x0, 0x0, 0x0, "3af0888066849c7edc12217592c60882b4ed3c1e78ed2177fbbaad380e4542fd047eaab58942b607203e5ecf4d3acf6115b2ab35a6df66e14f47f96c52219a47d4e67aeaf1b0e31b2da76a4dadbb32eb638fc6c20e458624283a63f53b3694eeb43597b7d4bdc78a2dcd3afd29205760893a838400a8ef73009a3b8b63a7b17ca5f0b9465860fac27c444740601ecd99575bf526a5890f9a97a69e1ff8"}}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, @device_b}}, @mesh_id={0x72, 0x6}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}]}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_IE={0x181, 0x2a, [@ssid={0x0, 0x1f, @random="fdcfabcba72886fdaad3881ffc2b5275af8b4e98427451995433b65f4f0043"}, @ht={0x2d, 0x1a}, @random={0x0, 0x7, "38a08e3d2e20cc"}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {{}, @broadcast}, {}]}}, @random={0x0, 0x48, "d8bb8952cbd65328aa54dc49b9058ef1dc7d87773b9c5a5f7d063f7d535f8907ea5664445203b4a9416d8216576fce5f00383c8ac7aeb925e2105476793fa2c15628ac6139641ba8"}, @measure_req={0x26, 0x9a, {0x0, 0x0, 0x0, "85e83cad76d620620b96a2c540a4e1f4b13385105d0d33a9a8f5e317606e0666329d93830049f5f5b01eca42bbd7d08e2579cf2f3c3def8b5d6bfe46e5be94055480666fd29007edc80c90367e39e9de687d49120e6d2415bbbb3012ef981c5d1fe4362d381d4700f902c83a348790d0dc9e97c02b080924cb9744e889698f28bd5b831a73410cbffbbda4d678bced20e6bb336219514a"}}, @link_id={0x65, 0x12, {@random="6f5b92aa1d5a", @device_b}}]}, @NL80211_ATTR_IE={0xbd5, 0x2a, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @gcr_ga={0xbd, 0x6, @broadcast}, @tim={0x5, 0xa0, {0x0, 0x0, 0x0, "7b7cbbe1d506e62fd53e620583470f71458c0b26b78b9a075a16b7db07d0d659ccb77bd0ff0bf7829e46d3ca61034c54ccfbf10747ea6346f389be42ed786a0061f3b3c22c152eec3047670c2045204826cd5591541945e0bfce03e59c8defcff3c3d08107c4f3603bbaf96430b9c447f6044773aa3e15a057f4484204fce8f4982b1698ef461d72c5d35dac9b075d4788d064ec4ac0e82810202777a9"}}, @random={0x0, 0xe0, "0cefb45214cf49ee1b893389b0450488a881a71adbeb6b790180d094184c7075923bd154cc2300d748d39808874bbef45944db2b30371a429f753e9abd41e93048881aa6660e481137b95913af1f6bfc5b7286dfef628248e36390c8539c45c05f275e49f5258b536be43b3bbd0c4983ae75415afa5c0298c310625e4e61e07750131c45cce44e5dd00854d52f7d1236fff2a65cd24b59b0991fffa5b18957e55c4af88ca1eeb0a78a28a16ce80e268363a9860acd766ecca96032713a7e575f4548e7cac102f6859f3bc78dc3a149db9ce930cf8493c55be9bc45ec559eef49"}, @measure_req={0x26, 0xa2c, {0x0, 0x0, 0x0, "49d4a7a291b77c11ca8c3bbdd9e561f83f5d6566347d9e2453e4185c0acfdaee7bc1445a0198557e51076c728eae82d1bb90143ef0a627a9146f69b0756c55acc074ee9bcc1c03a08207209858275c8c196fe3345402b18788ffa829e6ff45b362fc5cb2260905b50d321501d0062630be8bd82a7f26f9fb460f6e38ae2ff0deb9a1437aef96b92aa4aaf0e23fce9cbac6bde372e7c825058679a3b486bdc28ae8e350289acfc97c7b9836756a7606a720b5ec1ae571011c3870693a160b49a7b6a6cab6b6772b23460a7672cf3efcc1c5af0a52dde7b358b586e9fdd586b176fd23ef9b975bc33d1a0bc699ba24e8226fb492d2d1e89256dac48dd6b8e4e3d2e4ab3fcde0ae07d28b73b999cd41a9016d55f4ecc2d9de4a675be05502b9a42ffb24faf255047061f4d4ecdc506a0b94e8e0f2fe1f498e5ac6c5b2ab882f067619fd941127e53f52bfac5eb0cde832290a6d10f6f913a5d4046f52e08181387db4911803677910b0e0500423826e0b3468b5102cfc15258fe997e25b0558afa8d8d966c396f82879ccda27bba924c22caf0d6d667bc7df8cc3ac313ca03427e095f1ed1b8c2a689b442037e49db6054aa58f4a5f70ab0782d58e4756e167d2782d00a54f9d2e5465ac00c40680d76a7006009cef4209e3105f82c883bc52ed720320aa665575abc4ba14d44bdd4cd6c59242f0d4e9f42bcb92ef3b43acf124dac8cc87de2c8281b2557f75172e9e412dcb714c2e7e87393074f85cc8c050a5538878236a5b8f823e7cd8955fad62ffec17c6e5fce9dba3ac2981988d262b06f5c5b76585c47a324b9fb21a519bd1556ec86f7342b605bdf0df434bb42988ee7bfdb10fa1ae76256f60402d2bc5e27977da19f74d80059d6395f8ac0ef35d5d87f6ad0f12c452947796550a710a88296a38ec17576abda23de9358b9d27ffd082a09ea93a837e676294e4458a64fcc140507926411d3db1f09aec4a1ee4e269684602427069766115b5eb8f175d08979103062b2575962a9a741a39723670b62312497b8c86fb3488ba50640851590db32fe692912f7a7b313e5ec85a089fd7bfa8e36a8aa4b271a764c865a6bab298448fb4e66c4f2e9eb922bfba8c227846f8d4962803a6a9ab7f3beb6b2b06bc116b0392ca00520ee737c466d56ae55fd8fc0f07617d57ac18bdb8ef1b53b10e4e76aa578a376d56d00d0f2d89d3367ea43a19083d53f1bdd8496498dd18f6d3895cd1f19ed17b8cc08ccb419630e56a11749cd50c4d51f067913882d4fc79fff14568e8ac2f5b53ac5a3c490192a110fe4367cdfe3f3daa1062ea47e659855928daefb195a34d28536cd1e6c4c60b9c7a75d2687c8ebb2dee91419e10cd8def17d11d562e3f868e054aac984795700cb06f6a6ac9c11e9e10f6759cd6e297f89c66317faff6536588f834ec8c043d783aa2a51c021ebb9815bf52754365100eea7c4ff342db35ab354635ac1f460d8d2bc6453504849ba4934bbae6c53a648ce94cf971866a0d89ba0a01036e287ef32e148badf91f76fdd2a24b98b2b3b7bc246a3fffdb4a718378aaadf333c744d5e816433136b6b9ee08268c8544b77277ac70ab6636bbdb2aee4c41c0609e689b2611d4f45cf960fdca3c6561a14392e556293a82d1f528f49c9013d10ffa2880f4b6fcce6e70a98d9e4c0d579a9c64f67fc7b3db10b544fa9befa635fc0fe274d5258cff5243197398b3acfe128aa98413558fc9b5fc9358918489eead042aea770d7e2d69f2911a059ca0b609521d9a76e95c82c2347ec0dbfa2b0139fde2687a3d04dbb93375bbc71cdc7a76f001feb98a1ccb5d1f5c6c89afac9c9427487a76307f9264ab5297c1ea32c5c37c4ea41e2fcc705a7a1bc53f0866f459fbab1ab0fb9575fe0c664211755a650cc0818ba75dfb1e3e2999f12f100013f3bb528e7ccd4eaa8a7ffde22add731299ee7add1a78cb2a9d86e457a82be547126630b8708006d469dc6586aa2937adeb675b7a0629a49ef4af0748348ea33acc86a26ae166309cff28a241b254802f24c10876f69f0e8705dbc77a9bad79962bd01a083099cff02f01731d43ff88844df2e26bd0a6162ad0cdcfd9ff64f5422ef8f4bbf9af2a9c1707edfbeac9065deb26031b30e0f62b5cc4453d7541e5a149aa621cdddeb65ac1ffdf8e23c542125bbf560a436aee997e075bc8279902a141818c7b748bf2985a184d4bfeca4ebc692117604c9387add1ea3a58e26d827a5b3388ff148999963178182bbbb5a43cd7f1f44780e17b456c5172ee3a4662e6694939bb2e4c7afd3dfac1afb08286437904c93d0bcbc09186c02b322960899258a77ba6a460adcfae392a78a36312ab8176f219046af28c3e77662091ab2da6d5695b898e92d69dbe6baddaea802755ed8443c7d521660be670ab1bec5f48b4f76997f18d3ad0443dbecad0a12833be4e9d48c679dcff05ac0a2c616985bfe922b68d097da49a732431cb9a1664c69685c1dd4be43431fb923ffc8a8bfe9a165714a6f8d22dae649b0552e38a8299803eada1e2e390bac60f06f97a7ec9fb3e213d332b2fcf6941dd987af47cd398142bea069fd00455a895ee71dfcf87b8fbc0940c8e6dcbc1f09f62043ff582248ccc79cdffe8700c5ccbaf39f425e7b6de39b9596f8585bc3478e10c390a17c0d8d76b48f3454a18d71d99674a5f5d1f1b6bc27e406d8a5e243dd957ec1d5c264d0fa64c9ad571d0084ac9ff6a8009576ba72c91a31599dff099a4b97795eb11396757f502e789b015c7575cdcebeb941b114012bf9424cbf08be453d6f86071e2a27247b26958646eca221673fb876f45247e55b84780b169e21291d68aa133ab507d30943221438f222b790029ba9f921d282cbfb214d030233481aedf0c2ebfd7608a9d97e0b4b4406380ed910418c45058b6d27bb381e9c882233d7a064d493004a903d246fa3a0fad727a587216c70c20a5ff4ffaa06cb082e95ca8d5e5a422c4af3c6f63f61db5e5a07a81db246d372f96abde9fcbce5baa3e5cb967f9129d90c39dda731f3b3cd4aa34d30cb8025a63e6bd7f38e372f06be46514ad19893d8222cad4f5372f0f7731395aa0d6828097a560246f07028062f5ba1f24452e5c9b74118490de4b420b93f4bdf7d27b83a113234f6187ed0f88070d5f722f0d1fda7e1e8b55b552b0b7177d3781f2c9891d18eb12172812a7f59abad60e32f1bc17975923390cf0e048322281b7480914ab07bf2609bf01facf066480500f8d1661ef02e01820b7a1cf506d0e27c025286f5118d76725f1730b332115c4c36661981f2faf7ab92ef4f4e48dc339ef70ffbe0e26a86cba1e6cdb4788de1e099c88ea6c893380f532acac0c755b43eb3cb8c9bd81691ec8912307c82bfc1a5b621bd9117a3c9865dbd45525bc26b4a61b4fd0bcf36d43b5fcd3b6c827086b21e4ec6103b6c1d4e17860624ab3eccda9da1d4911909595e6d79214b726bc7e2da3fb4e978dd130cbd2b1ba561ba2d6037fe7b60afa9741c4572d4e459d0b7ed0aae6cc94596e6739a48776d2666a7e8d9ad09e1beca8e97af22b07a335d95dce0270d5b8ee5ce31f72dca65f1bc32d79da1e4dbaacf3032aa6959abfc80e93f0af600aaeef49d71e865957acf14f156c20ce29218426ac08ab9bf4a648cd7f09"}}]}]}, 0xec4}}, 0x0) 04:49:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000fcffffffffffff00"}) 04:49:07 executing program 0: write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x20001, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) io_setup(0x8000, &(0x7f0000000740)) 04:49:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad000000000000000044000000080003", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) [ 97.225510] FAT-fs (loop3): invalid media value (0x00) [ 97.246749] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:07 executing program 5: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x6877afa9e9748392) 04:49:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740e", 0x15}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x17, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000fcffffffffffff00"}) 04:49:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad000000000000000044000000080003", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:07 executing program 5: prctl$PR_SET_NAME(0x19, &(0x7f00000000c0)='/dev/rtc0\x00') 04:49:07 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)) [ 97.388297] FAT-fs (loop3): invalid media value (0x00) 04:49:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740e", 0x15}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:07 executing program 2: prctl$PR_SET_SECCOMP(0x2, 0x0, 0x0) [ 97.410380] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$alg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 04:49:07 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x2, 0x0) 04:49:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:07 executing program 5: prctl$PR_SET_NAME(0x2, &(0x7f00000000c0)='/dev/rtc0\x00') 04:49:07 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0xc020660b, 0x0) 04:49:07 executing program 5: unshare(0x20000600) r0 = eventfd(0x0) write$eventfd(r0, &(0x7f0000000000), 0x8) 04:49:07 executing program 0: prctl$PR_SET_SECCOMP(0x25, 0x0, 0x0) 04:49:07 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/btrfs-control\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '*\'\x1a*\x00'}, 0x0, 0x0) 04:49:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740e", 0x15}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) [ 97.523585] FAT-fs (loop3): invalid media value (0x00) [ 97.540025] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:07 executing program 1: semget(0x2, 0x0, 0x23) 04:49:07 executing program 5: shmget(0x3, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) 04:49:07 executing program 0: fanotify_init(0x0, 0x0) select(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0xea60}) 04:49:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000c40)=ANY=[@ANYBLOB="8441"], 0x184}}, 0x0) 04:49:07 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') 04:49:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:07 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000540)='ns/cgroup\x00') 04:49:07 executing program 2: rt_tgsigqueueinfo(0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000000)) [ 97.668234] FAT-fs (loop3): invalid media value (0x00) 04:49:07 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socketpair(0x0, 0x0, 0x0, &(0x7f00000003c0)) 04:49:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 04:49:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) [ 97.708075] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = getpid() kcmp(r1, r1, 0x0, r0, 0xffffffffffffffff) 04:49:07 executing program 0: sched_getaffinity(0x0, 0x8, &(0x7f0000001100)) 04:49:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000022c0)={&(0x7f0000000d40), 0xc, &(0x7f0000002280)={&(0x7f0000000dc0)={0xec4, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x11d, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @device_b, 0x0, 0x0, @device_b}}, @tim={0x5, 0xa0, {0x0, 0x0, 0x0, "3af0888066849c7edc12217592c60882b4ed3c1e78ed2177fbbaad380e4542fd047eaab58942b607203e5ecf4d3acf6115b2ab35a6df66e14f47f96c52219a47d4e67aeaf1b0e31b2da76a4dadbb32eb638fc6c20e458624283a63f53b3694eeb43597b7d4bdc78a2dcd3afd29205760893a838400a8ef73009a3b8b63a7b17ca5f0b9465860fac27c444740601ecd99575bf526a5890f9a97a69e1ff8"}}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, @device_b}}, @mesh_id={0x72, 0x6}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}]}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_IE={0x181, 0x2a, [@ssid={0x0, 0x1f, @random="fdcfabcba72886fdaad3881ffc2b5275af8b4e98427451995433b65f4f0043"}, @ht={0x2d, 0x1a}, @random={0x0, 0x7, "38a08e3d2e20cc"}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {{}, @broadcast}, {}]}}, @random={0x0, 0x48, "d8bb8952cbd65328aa54dc49b9058ef1dc7d87773b9c5a5f7d063f7d535f8907ea5664445203b4a9416d8216576fce5f00383c8ac7aeb925e2105476793fa2c15628ac6139641ba8"}, @measure_req={0x26, 0x9a, {0x0, 0x0, 0x0, "85e83cad76d620620b96a2c540a4e1f4b13385105d0d33a9a8f5e317606e0666329d93830049f5f5b01eca42bbd7d08e2579cf2f3c3def8b5d6bfe46e5be94055480666fd29007edc80c90367e39e9de687d49120e6d2415bbbb3012ef981c5d1fe4362d381d4700f902c83a348790d0dc9e97c02b080924cb9744e889698f28bd5b831a73410cbffbbda4d678bced20e6bb336219514a"}}, @link_id={0x65, 0x12, {@random="6f5b92aa1d5a", @device_b}}]}, @NL80211_ATTR_IE={0xbd5, 0x2a, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @gcr_ga={0xbd, 0x6, @broadcast}, @tim={0x5, 0xa0, {0x0, 0x0, 0x0, "7b7cbbe1d506e62fd53e620583470f71458c0b26b78b9a075a16b7db07d0d659ccb77bd0ff0bf7829e46d3ca61034c54ccfbf10747ea6346f389be42ed786a0061f3b3c22c152eec3047670c2045204826cd5591541945e0bfce03e59c8defcff3c3d08107c4f3603bbaf96430b9c447f6044773aa3e15a057f4484204fce8f4982b1698ef461d72c5d35dac9b075d4788d064ec4ac0e82810202777a9"}}, @random={0x0, 0xe0, "0cefb45214cf49ee1b893389b0450488a881a71adbeb6b790180d094184c7075923bd154cc2300d748d39808874bbef45944db2b30371a429f753e9abd41e93048881aa6660e481137b95913af1f6bfc5b7286dfef628248e36390c8539c45c05f275e49f5258b536be43b3bbd0c4983ae75415afa5c0298c310625e4e61e07750131c45cce44e5dd00854d52f7d1236fff2a65cd24b59b0991fffa5b18957e55c4af88ca1eeb0a78a28a16ce80e268363a9860acd766ecca96032713a7e575f4548e7cac102f6859f3bc78dc3a149db9ce930cf8493c55be9bc45ec559eef49"}, @measure_req={0x26, 0xa2c, {0x0, 0x0, 0x0, "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"}}]}]}, 0xec4}}, 0x0) 04:49:07 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) select(0x40, &(0x7f00000000c0)={0x8}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0xea60}) 04:49:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:07 executing program 2: unshare(0x8f0f174efa0947a0) 04:49:07 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x8941, 0x0) 04:49:07 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sysvipc/msg\x00', 0x0, 0x0) 04:49:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:07 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) [ 97.843550] FAT-fs (loop3): bogus number of FAT sectors [ 97.866641] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x5) 04:49:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x184}}, 0x0) 04:49:07 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x4, @thr={0x0, 0x0}}) 04:49:07 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5450, 0x0) 04:49:07 executing program 1: pipe2$9p(&(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r0, &(0x7f0000002400)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 04:49:07 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60041, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) [ 98.003129] FAT-fs (loop3): bogus number of FAT sectors 04:49:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x1) [ 98.025583] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:07 executing program 2: ioctl$BTRFS_IOC_ADD_DEV(0xffffffffffffffff, 0x5000940a, &(0x7f0000000040)={{}, "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"}) io_setup(0x0, &(0x7f0000000740)) 04:49:07 executing program 0: r0 = getpid() prlimit64(r0, 0x0, &(0x7f00000020c0)={0x8001, 0x1fffc0000000}, 0x0) 04:49:07 executing program 5: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000010c0)) 04:49:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:08 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 04:49:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:08 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getpeername(r0, &(0x7f0000000a40)=@can, &(0x7f0000000ac0)=0x80) [ 98.079132] kauditd_printk_skb: 18 callbacks suppressed [ 98.079141] audit: type=1804 audit(1602305347.918:59): pid=9369 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/60/file1/bus" dev="sda1" ino=15862 res=1 04:49:08 executing program 5: pipe2$9p(0x0, 0x82400) 04:49:08 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/btrfs-control\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 04:49:08 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0xc0045878, 0x0) 04:49:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:08 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000400)={[0x56]}, 0x0, 0x8) 04:49:08 executing program 2: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x10f403) 04:49:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) [ 98.218324] FAT-fs (loop3): bogus number of FAT sectors [ 98.258098] FAT-fs (loop3): Can't find a valid FAT filesystem 04:49:08 executing program 1: futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000180), 0x0) 04:49:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:08 executing program 5: clone(0xa2bf81714218b970, 0x0, &(0x7f0000000140), 0x0, 0x0) 04:49:08 executing program 0: open_by_handle_at(0xffffffffffffffff, &(0x7f0000001940)={0x8}, 0x0) r0 = gettid() sched_getaffinity(r0, 0x8, &(0x7f0000000000)) 04:49:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:08 executing program 2: r0 = epoll_create1(0x0) fgetxattr(r0, 0x0, 0x0, 0x0) [ 98.305012] audit: type=1804 audit(1602305348.148:60): pid=9411 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/61/file1/bus" dev="sda1" ino=15868 res=1 04:49:08 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 04:49:08 executing program 0: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x7000) 04:49:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 04:49:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:08 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, 0x0) 04:49:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) [ 98.423383] IPVS: ftp: loaded support on port[0] = 21 [ 98.433503] audit: type=1804 audit(1602305348.278:61): pid=9428 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/62/file1/bus" dev="sda1" ino=15832 res=1 04:49:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) 04:49:08 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x248200, 0x0) 04:49:08 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) 04:49:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:08 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0xc0189436, 0x0) 04:49:08 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x60041, 0x0) 04:49:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) [ 98.581193] audit: type=1804 audit(1602305348.428:62): pid=9455 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/63/file1/bus" dev="sda1" ino=15840 res=1 04:49:08 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) 04:49:08 executing program 1: io_setup(0x7fffffff, &(0x7f0000000000)) 04:49:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:08 executing program 2: prctl$PR_SET_NAME(0x35, &(0x7f00000000c0)='/dev/rtc0\x00') 04:49:08 executing program 5: futex(&(0x7f0000000000)=0x1, 0x8b, 0x1, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 04:49:08 executing program 1: memfd_create(&(0x7f0000000140)='syz', 0x2) 04:49:08 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4200, 0x0) 04:49:08 executing program 2: prctl$PR_SET_SECCOMP(0x4, 0x0, 0x0) 04:49:08 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:08 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000a00)={0x0, 0xfb, 0x1001, 0x0, 0x0, "aecc783d6abba8ae3e75beca45ec1f17", "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"}, 0x1001, 0x0) [ 98.757314] audit: type=1804 audit(1602305348.598:63): pid=9491 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/64/file1/bus" dev="sda1" ino=15869 res=1 04:49:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:08 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}]}) 04:49:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:08 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) creat(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:08 executing program 1: wait4(0x0, 0x0, 0x20000000, &(0x7f0000005480)) [ 98.887683] EXT4-fs (loop5): Invalid want_extra_isize 511 [ 98.922729] overlayfs: unrecognized mount option "nfs_export=on" or missing value 04:49:08 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x800000000000) 04:49:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf6ffffff, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@fat=@time_offset={'time_offset'}}, {@shortname_win95='shortname=win95'}, {@fat=@umask={'umask'}}]}) [ 98.939731] overlayfs: unrecognized mount option "nfs_export=on" or missing value [ 98.947891] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 98.949537] EXT4-fs (loop5): Invalid want_extra_isize 511 04:49:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:08 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:08 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') 04:49:08 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000e80)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003e40)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r2, @ANYBLOB="37ad00000000000000004400000008000300", @ANYRES32=r1, @ANYBLOB="0c00238004000d"], 0x28}}, 0x0) 04:49:08 executing program 1: prctl$PR_SET_NAME(0x1d, &(0x7f00000000c0)='/dev/rtc0\x00') [ 99.016116] audit: type=1804 audit(1602305348.858:64): pid=9533 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/65/bus" dev="sda1" ino=15832 res=1 04:49:09 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x8000, &(0x7f0000000740)) 04:49:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:09 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_LIST_RULES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x10}, 0x10}}, 0x0) [ 99.194568] EXT4-fs (loop5): Invalid want_extra_isize 511 [ 99.217216] audit: type=1804 audit(1602305349.058:65): pid=9554 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/66/bus" dev="sda1" ino=15848 res=1 04:49:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x24, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 99.349490] audit: type=1804 audit(1602305349.188:66): pid=9576 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/67/bus" dev="sda1" ino=15873 res=1 [ 99.402155] EXT4-fs (loop5): Invalid want_extra_isize 511 [ 99.490278] ptrace attach of "/root/syz-executor.4"[9588] was attempted by "/root/syz-executor.4"[9590] 04:49:09 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/btrfs-control\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 04:49:09 executing program 2: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', '.,*@@/&\x00'}, &(0x7f0000000040)=""/4096, 0x1000) 04:49:09 executing program 1: prctl$PR_SET_SECCOMP(0x2f, 0x0, 0x0) 04:49:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:09 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='numa_maps\x00') pipe(&(0x7f0000000500)) 04:49:09 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 04:49:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000000dc0)={0xec4, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x11d, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @device_b, 0x0, 0x0, @device_b}}, @tim={0x5, 0xa0, {0x0, 0x0, 0x0, "3af0888066849c7edc12217592c60882b4ed3c1e78ed2177fbbaad380e4542fd047eaab58942b607203e5ecf4d3acf6115b2ab35a6df66e14f47f96c52219a47d4e67aeaf1b0e31b2da76a4dadbb32eb638fc6c20e458624283a63f53b3694eeb43597b7d4bdc78a2dcd3afd29205760893a838400a8ef73009a3b8b63a7b17ca5f0b9465860fac27c444740601ecd99575bf526a5890f9a97a69e1ff8"}}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @broadcast, 0x0, "", 0x0, 0x0, @device_b}}, @mesh_id={0x72, 0x6}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @broadcast, 0x0, @device_b}}]}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_REASON_CODE={0x6}, @NL80211_ATTR_IE={0x181, 0x2a, [@ssid={0x0, 0x1f, @random="fdcfabcba72886fdaad3881ffc2b5275af8b4e98427451995433b65f4f0043"}, @ht={0x2d, 0x1a}, @random={0x0, 0x7, "38a08e3d2e20cc"}, @preq={0x82, 0x3b, @not_ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, "", 0x0, 0x0, 0x3, [{{}, @device_b}, {{}, @broadcast}, {}]}}, @random={0x0, 0x48, "d8bb8952cbd65328aa54dc49b9058ef1dc7d87773b9c5a5f7d063f7d535f8907ea5664445203b4a9416d8216576fce5f00383c8ac7aeb925e2105476793fa2c15628ac6139641ba8"}, @measure_req={0x26, 0x9a, {0x0, 0x0, 0x0, "85e83cad76d620620b96a2c540a4e1f4b13385105d0d33a9a8f5e317606e0666329d93830049f5f5b01eca42bbd7d08e2579cf2f3c3def8b5d6bfe46e5be94055480666fd29007edc80c90367e39e9de687d49120e6d2415bbbb3012ef981c5d1fe4362d381d4700f902c83a348790d0dc9e97c02b080924cb9744e889698f28bd5b831a73410cbffbbda4d678bced20e6bb336219514a"}}, @link_id={0x65, 0x12, {@random="6f5b92aa1d5a", @device_b}}]}, @NL80211_ATTR_IE={0xbd5, 0x2a, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}, @gcr_ga={0xbd, 0x6, @broadcast}, @tim={0x5, 0xa0, {0x0, 0x0, 0x0, "7b7cbbe1d506e62fd53e620583470f71458c0b26b78b9a075a16b7db07d0d659ccb77bd0ff0bf7829e46d3ca61034c54ccfbf10747ea6346f389be42ed786a0061f3b3c22c152eec3047670c2045204826cd5591541945e0bfce03e59c8defcff3c3d08107c4f3603bbaf96430b9c447f6044773aa3e15a057f4484204fce8f4982b1698ef461d72c5d35dac9b075d4788d064ec4ac0e82810202777a9"}}, @random={0x0, 0xe0, "0cefb45214cf49ee1b893389b0450488a881a71adbeb6b790180d094184c7075923bd154cc2300d748d39808874bbef45944db2b30371a429f753e9abd41e93048881aa6660e481137b95913af1f6bfc5b7286dfef628248e36390c8539c45c05f275e49f5258b536be43b3bbd0c4983ae75415afa5c0298c310625e4e61e07750131c45cce44e5dd00854d52f7d1236fff2a65cd24b59b0991fffa5b18957e55c4af88ca1eeb0a78a28a16ce80e268363a9860acd766ecca96032713a7e575f4548e7cac102f6859f3bc78dc3a149db9ce930cf8493c55be9bc45ec559eef49"}, @measure_req={0x26, 0xa2c, {0x0, 0x0, 0x0, "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"}}]}]}, 0xec4}}, 0x0) 04:49:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 04:49:09 executing program 4: sched_rr_get_interval(0x0, &(0x7f00000005c0)) 04:49:09 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) [ 99.993161] EXT4-fs (loop5): Invalid want_extra_isize 511 04:49:09 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:09 executing program 2: prctl$PR_SET_NAME(0x1e, 0x0) 04:49:10 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:10 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 04:49:10 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') exit(0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 04:49:10 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:10 executing program 0: ioperm(0x1ff, 0x8000, 0x8b81) 04:49:10 executing program 2: prctl$PR_SET_NAME(0x2a, 0x0) 04:49:10 executing program 0: clone(0x4000000, 0x0, 0x0, 0x0, 0x0) 04:49:10 executing program 0: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffff8b2}) 04:49:10 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/btrfs-control\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@random={'security.', '*\'\x1a*\x00'}, &(0x7f0000000040)=""/95, 0x5f) [ 100.251508] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r0, 0x0) 04:49:10 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:10 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:10 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') [ 100.399616] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 100.485549] audit: type=1804 audit(1602305350.328:67): pid=9683 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/71/file1/bus" dev="loop3" ino=14 res=1 04:49:10 executing program 1: r0 = getpid() syz_open_procfs(r0, 0x0) 04:49:10 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r0, 0x0) 04:49:10 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5421, 0x0) 04:49:10 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:10 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:10 executing program 2: prctl$PR_SET_SECCOMP(0x8, 0x1, 0x0) 04:49:10 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x800) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r0, 0x0) 04:49:11 executing program 1: prlimit64(0x0, 0xc, &(0x7f00000020c0)={0x0, 0x1fffc0000000}, 0x0) [ 101.063357] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 101.088065] audit: type=1804 audit(1602305350.928:68): pid=9713 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir623024831/syzkaller.DLKXC2/72/file1/bus" dev="loop3" ino=15 res=1 04:49:11 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:11 executing program 2: prctl$PR_SET_SECCOMP(0x2a, 0x1, 0x0) 04:49:11 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5460, 0x0) [ 101.147579] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:11 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 101.198880] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:11 executing program 1: clone(0x8000000, &(0x7f0000000280), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)="4df58b9da5cd742597bb606362bc557e17723736f70260c53b26fa8f50a97c7160b18e7d82541f1a722cf2055d11cfce95705d1a010700f0ff855c986f34118f32b544da2573a89b5fd5ffb5032cbfbeaba1af660ba4ed086db44581ff") 04:49:11 executing program 2: mq_open(&(0x7f00000003c0)='team0\x00', 0x40, 0x0, 0x0) 04:49:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00'}) 04:49:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffbffe, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) select(0x40, &(0x7f00000000c0), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000280)) [ 101.363124] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 101.395167] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:11 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:11 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:11 executing program 1: unshare(0xc020200) 04:49:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) [ 101.545328] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:11 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/btrfs-control\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000140)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 04:49:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(r1, 0x0) 04:49:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:11 executing program 1: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000100)={0x8, {"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", 0x1000}}, 0x1006) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$evdev(r0, &(0x7f00000000c0)=[{{0x77359400}}], 0xff42) 04:49:11 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) [ 101.694592] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) [ 101.756860] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) fstatfs(r1, 0x0) 04:49:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:11 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:49:11 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 101.840056] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) [ 101.896520] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 101.906724] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:11 executing program 1: syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7, 0x80000) 04:49:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) fstatfs(r1, 0x0) 04:49:11 executing program 1: prctl$PR_SET_SECCOMP(0x27, 0x1, 0x0) 04:49:11 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) [ 101.995331] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 102.031385] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:11 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) [ 102.047841] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:12 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:12 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) write$binfmt_elf32(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 04:49:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:12 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 04:49:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(0x0, 0x0, 0x0) fstatfs(r1, 0x0) 04:49:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000000)=0xe279) 04:49:12 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) [ 102.157072] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 102.158835] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 102.185843] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:12 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:12 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) 04:49:12 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}, {@metacopy_on='metacopy=on'}]}) [ 102.363773] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:12 executing program 2: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:12 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 04:49:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) [ 102.447409] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:12 executing program 1: prctl$PR_SET_SECCOMP(0x1a, 0x1, 0x0) [ 102.507225] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 102.515378] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 102.533143] overlayfs: unrecognized mount option "nfs_export=on" or missing value [ 102.549715] overlayfs: unrecognized mount option "nfs_export=on" or missing value 04:49:12 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:12 executing program 1: r0 = getpid() prlimit64(r0, 0xc, &(0x7f00000020c0)={0x0, 0x1fffc0000000}, 0x0) 04:49:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:12 executing program 3: syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f0000000040)='./file1\x00', 0xfffc, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="04000509000000006661740002040900020002740ef801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x800) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) 04:49:12 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 04:49:12 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 102.681005] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 102.689802] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:12 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 04:49:12 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x8903, 0x0) 04:49:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:12 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x4020940d, 0x0) [ 102.775219] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 102.787275] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:12 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) 04:49:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:12 executing program 3: prctl$PR_SET_SECCOMP(0x7, 0x0, 0x0) 04:49:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f00000022c0)={&(0x7f0000000d40), 0xc, &(0x7f0000002280)={&(0x7f0000000dc0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:49:12 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) [ 102.916000] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 102.924905] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 102.971753] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:12 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 04:49:12 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x40049409, 0x0) [ 103.022086] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:12 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000080)) 04:49:12 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/btrfs-control\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0xfe8f7a69fe5af129) 04:49:12 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:12 executing program 3: timer_create(0x6, &(0x7f0000000240)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) [ 103.070150] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:13 executing program 1: clone(0x8000000, 0x0, 0x0, 0x0, 0x0) 04:49:13 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 04:49:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:13 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:13 executing program 3: clone(0xa2bf81714218b970, 0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000180)="93e64b581eeb9de0d296f0add288fcd89e50b4d16024a306229fd4b51a424068b4fd6ded35f5c8b2741ea6502cd6c57422836fa84612c233d7626831687004b85c2b6a9a29b1526561cfb700b0d227241ff431d235e7a2e40baea254594a306aa19e130099e30b0f5b024490ff85290a420abc182f97add7c6ed8be15724666cec8ab5e386d2042610340a42012e45219fb9cd8b3de248c517ae91a2285a02ff4bc53f7d25ed796fe95e194d2a2b5f9cabbda3ad85e61f1724821889fbe83fc9d1a5bdf533cfb1c64e360d4f75eb5f52266fcda5503f104832200a69b6861b8a67b399e45f36f8efdc7c06e2") [ 103.179533] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.195237] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 103.202227] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) [ 103.254339] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:13 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) [ 103.397956] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.413199] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 103.422678] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.435490] IPVS: ftp: loaded support on port[0] = 21 [ 103.443833] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:13 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:49:13 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) socket$can_raw(0x1d, 0x3, 0x1) 04:49:13 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) [ 103.565451] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.567023] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 103.583174] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:13 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000), 0x0, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) [ 103.675077] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.729532] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.745751] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 103.815378] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 103.836230] IPVS: ftp: loaded support on port[0] = 21 04:49:14 executing program 3: clone(0xa2bf81714218b970, 0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000180)="93e64b581eeb9de0d296f0add288fcd89e50b4d16024a306229fd4b51a424068b4fd6ded35f5c8b2741ea6502cd6c57422836fa84612c233d7626831687004b85c2b6a9a29b1526561cfb700b0d227241ff431d235e7a2e40baea254594a306aa19e130099e30b0f5b024490ff85290a420abc182f97add7c6ed8be15724666cec8ab5e386d2042610340a42012e45219fb9cd8b3de248c517ae91a2285a02ff4bc53f7d25ed796fe95e194d2a2b5f9cabbda3ad85e61f1724821889fbe83fc9d1a5bdf533cfb1c64e360d4f75eb5f52266fcda5503f104832200a69b6861b8a67b399e45f36f8efdc7c06e2") 04:49:14 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) 04:49:14 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005", 0x1d, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(0xffffffffffffffff, &(0x7f0000000100)=[{{0x77359400}, 0xa}], 0x18) [ 104.239379] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 104.262973] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 104.270028] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, 0x0, 0x0) 04:49:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005", 0x1d, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:14 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 104.333232] print_req_error: 12 callbacks suppressed [ 104.333238] print_req_error: I/O error, dev loop5, sector 0 [ 104.344261] buffer_io_error: 12 callbacks suppressed [ 104.344268] Buffer I/O error on dev loop5, logical block 0, async page read 04:49:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, 0x0, 0x0) [ 104.419609] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 04:49:14 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 104.496749] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 104.607449] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 104.616274] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:14 executing program 3: clone(0xa2bf81714218b970, 0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000180)="93e64b581eeb9de0d296f0add288fcd89e50b4d16024a306229fd4b51a424068b4fd6ded35f5c8b2741ea6502cd6c57422836fa84612c233d7626831687004b85c2b6a9a29b1526561cfb700b0d227241ff431d235e7a2e40baea254594a306aa19e130099e30b0f5b024490ff85290a420abc182f97add7c6ed8be15724666cec8ab5e386d2042610340a42012e45219fb9cd8b3de248c517ae91a2285a02ff4bc53f7d25ed796fe95e194d2a2b5f9cabbda3ad85e61f1724821889fbe83fc9d1a5bdf533cfb1c64e360d4f75eb5f52266fcda5503f104832200a69b6861b8a67b399e45f36f8efdc7c06e2") 04:49:14 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, 0x0, 0x0) 04:49:14 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005", 0x1d, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:14 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:14 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100), 0x0) 04:49:15 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000", 0x2c, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) [ 105.113374] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 105.120619] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 105.148507] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100), 0x0) 04:49:15 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:15 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 04:49:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100), 0x0) [ 105.358464] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 105.384297] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 105.408678] syz-executor.1 (10280) used greatest stack depth: 25520 bytes left [ 105.433047] print_req_error: I/O error, dev loop5, sector 0 [ 105.439399] Buffer I/O error on dev loop5, logical block 0, async page read [ 105.457644] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 105.527219] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 04:49:15 executing program 3: clone(0xa2bf81714218b970, 0x0, &(0x7f0000000140), &(0x7f0000000080), &(0x7f0000000180)="93e64b581eeb9de0d296f0add288fcd89e50b4d16024a306229fd4b51a424068b4fd6ded35f5c8b2741ea6502cd6c57422836fa84612c233d7626831687004b85c2b6a9a29b1526561cfb700b0d227241ff431d235e7a2e40baea254594a306aa19e130099e30b0f5b024490ff85290a420abc182f97add7c6ed8be15724666cec8ab5e386d2042610340a42012e45219fb9cd8b3de248c517ae91a2285a02ff4bc53f7d25ed796fe95e194d2a2b5f9cabbda3ad85e61f1724821889fbe83fc9d1a5bdf533cfb1c64e360d4f75eb5f52266fcda5503f104832200a69b6861b8a67b399e45f36f8efdc7c06e2") 04:49:15 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:15 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000", 0x2c, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}}], 0x18) 04:49:15 executing program 4: socket(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:15 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}}], 0x18) [ 105.966239] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:15 executing program 4: socket(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:15 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000", 0x2c, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:15 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x0, 0x0, "175444f66a0965c96d7a65357deb61e66f3d57"}) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}}], 0x18) [ 106.187744] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 04:49:16 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:16 executing program 4: socket(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:16 executing program 2: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x2294a804c8c0fe3c) 04:49:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf465", 0x33, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:16 executing program 3: request_key(&(0x7f0000000880)='dns_resolver\x00', &(0x7f00000008c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) 04:49:16 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) 04:49:16 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf465", 0x33, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:16 executing program 2: [ 106.898371] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:16 executing program 0: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 106.950765] print_req_error: I/O error, dev loop5, sector 0 [ 106.956549] Buffer I/O error on dev loop5, logical block 0, async page read 04:49:16 executing program 3: 04:49:16 executing program 4: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 106.993165] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 04:49:17 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf465", 0x33, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:17 executing program 3: 04:49:17 executing program 2: 04:49:17 executing program 0: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:17 executing program 4: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:17 executing program 2: 04:49:17 executing program 3: 04:49:17 executing program 0: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:17 executing program 2: 04:49:17 executing program 4: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:17 executing program 3: [ 107.979027] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 04:49:18 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:18 executing program 2: 04:49:18 executing program 3: 04:49:18 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ff", 0x37, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:18 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:18 executing program 3: 04:49:18 executing program 2: 04:49:18 executing program 3: 04:49:18 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ff", 0x37, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) [ 108.955362] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:18 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:18 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 109.195832] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 04:49:19 executing program 2: 04:49:19 executing program 3: 04:49:19 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:19 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ff", 0x37, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:19 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:19 executing program 2: 04:49:19 executing program 3: 04:49:19 executing program 2: 04:49:19 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:20 executing program 3: 04:49:20 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53", 0x39, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) [ 110.108979] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 110.214750] FAT-fs (loop0): bogus number of reserved sectors [ 110.259481] FAT-fs (loop0): Can't find a valid FAT filesystem [ 110.277247] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 04:49:20 executing program 2: 04:49:20 executing program 3: 04:49:20 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53", 0x39, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:20 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:20 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:20 executing program 2: 04:49:20 executing program 3: [ 111.054428] FAT-fs (loop4): bogus number of reserved sectors [ 111.074220] FAT-fs (loop4): Can't find a valid FAT filesystem [ 111.087286] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 111.091372] FAT-fs (loop0): bogus number of reserved sectors 04:49:20 executing program 3: 04:49:21 executing program 2: 04:49:21 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53", 0x39, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) [ 111.112265] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:21 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 04:49:21 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:21 executing program 2: 04:49:21 executing program 3: [ 111.245957] FAT-fs (loop0): bogus number of reserved sectors [ 111.254365] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:21 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:21 executing program 3: 04:49:21 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) [ 111.290740] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:21 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:21 executing program 2: 04:49:21 executing program 3: [ 111.364628] FAT-fs (loop4): bogus number of reserved sectors [ 111.380174] FAT-fs (loop4): Can't find a valid FAT filesystem 04:49:21 executing program 2: [ 111.424800] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:21 executing program 3: 04:49:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r6) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 04:49:21 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:21 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:21 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:21 executing program 2: 04:49:21 executing program 3: 04:49:21 executing program 3: 04:49:21 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:21 executing program 2: 04:49:21 executing program 3: [ 111.908303] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 111.935673] FAT-fs (loop4): bogus number of reserved sectors 04:49:21 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) 04:49:21 executing program 2: [ 111.969147] FAT-fs (loop4): Can't find a valid FAT filesystem [ 112.009685] FAT-fs (loop0): bogus number of FAT sectors [ 112.062781] FAT-fs (loop0): Can't find a valid FAT filesystem [ 112.157003] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:49:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 04:49:22 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:22 executing program 3: 04:49:22 executing program 2: 04:49:22 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:22 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 04:49:22 executing program 3: 04:49:22 executing program 2: 04:49:22 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 04:49:22 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:22 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 112.574772] FAT-fs (loop0): bogus number of FAT sectors [ 112.584757] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:22 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 04:49:22 executing program 2: bpf$BPF_PROG_QUERY(0x21, &(0x7f00000005c0)={0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0}, 0x20) 04:49:22 executing program 3: shmget(0x2, 0xa000, 0x0, &(0x7f0000ff3000/0xa000)=nil) 04:49:22 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:22 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 04:49:22 executing program 2: getsockname$l2tp(0xffffffffffffffff, 0x0, 0x0) 04:49:22 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCDISCONN(r0, 0x7439) 04:49:22 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 112.853592] FAT-fs (loop0): bogus number of FAT sectors [ 112.864946] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:22 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={0xffffffffffffffff, 0x22, 0x0, 0x0, 0x0}, 0x20) 04:49:22 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:22 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x0, @broadcast, 'ipvlan0\x00'}}, 0x1e) [ 112.986183] FAT-fs (loop4): bogus number of FAT sectors [ 113.004670] FAT-fs (loop4): Can't find a valid FAT filesystem 04:49:22 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}]}) [ 113.048465] FAT-fs (loop0): bogus number of FAT sectors [ 113.058909] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:23 executing program 2: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000040)="c9", 0x1, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) 04:49:23 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x600100, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r0}, 0x10) 04:49:23 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:23 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 04:49:23 executing program 2: shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffd000/0x1000)=nil) 04:49:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000000)) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) [ 113.192335] EXT4-fs (loop5): fragment/cluster size (32768) != block size (2048) [ 113.227048] FAT-fs (loop4): bogus number of FAT sectors 04:49:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}]}) [ 113.246817] FAT-fs (loop0): bogus number of FAT sectors 04:49:23 executing program 2: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) 04:49:23 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 113.277071] FAT-fs (loop4): Can't find a valid FAT filesystem [ 113.293873] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da", 0x46}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:49:23 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={0xffffffffffffffff, 0xf, 0x0, 0x0, 0x0}, 0x20) 04:49:23 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca5e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25be", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 113.423226] EXT4-fs (loop5): fragment/cluster size (32768) != block size (2048) [ 113.450861] FAT-fs (loop0): bogus number of FAT sectors [ 113.456425] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}]}) 04:49:23 executing program 2: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000005c0)={0xffffffffffffffff, 0x1e, 0x0, 0x0, 0x0}, 0x20) 04:49:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) [ 113.472684] FAT-fs (loop4): bogus number of FAT sectors [ 113.478580] FAT-fs (loop4): Can't find a valid FAT filesystem 04:49:23 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:23 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:23 executing program 2: memfd_create(&(0x7f0000000000)='-\x00', 0x7) 04:49:23 executing program 2: memfd_create(&(0x7f0000000000)='\x00', 0x5) [ 113.609741] EXT4-fs (loop5): fragment/cluster size (32768) != block size (2048) [ 113.619243] FAT-fs (loop4): bogus number of FAT sectors [ 113.633461] FAT-fs (loop4): Can't find a valid FAT filesystem [ 113.633881] FAT-fs (loop0): bogus number of FAT sectors 04:49:23 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 04:49:23 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:23 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 113.665126] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) connect$nfc_llcp(r2, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b2e8b7b545f540eb44c3bce4750ee07913f1dd0da938e30002850aa3a3feb5bcdbd098c19079000000001cca85516323e580000000000000002d6f38198f0e", 0x12}, 0x60) [ 113.756965] EXT4-fs (loop5): Invalid want_extra_isize 0 [ 113.773646] FAT-fs (loop4): bogus number of FAT sectors [ 113.798098] FAT-fs (loop0): bogus number of FAT sectors [ 113.804066] FAT-fs (loop4): Can't find a valid FAT filesystem [ 113.817282] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) 04:49:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 04:49:26 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000180)=@name, 0x10, 0x0}, 0x0) 04:49:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 04:49:26 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:26 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000080)={[], 0x0, 0x0, 0xffffffffffffffb2}) [ 116.552746] EXT4-fs (loop5): Invalid want_extra_isize 0 [ 116.572358] FAT-fs (loop4): bogus number of FAT sectors [ 116.575395] FAT-fs (loop0): bogus number of FAT sectors [ 116.587308] FAT-fs (loop4): Can't find a valid FAT filesystem [ 116.594991] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 116.614107] FAT-fs (loop0): Can't find a valid FAT filesystem [ 116.640509] print_req_error: I/O error, dev loop5, sector 0 [ 116.646305] Buffer I/O error on dev loop5, logical block 0, async page read 04:49:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@sb={'sb'}}, {@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 04:49:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000280)={0x0}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {r2}}, 0x0) 04:49:26 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:26 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:26 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) rmdir(&(0x7f0000000000)='./file0\x00') 04:49:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 04:49:26 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000200)={&(0x7f0000000180)=@name={0x1e, 0x7}, 0x10, 0x0}, 0x0) 04:49:26 executing program 2: clock_gettime(0x0, &(0x7f0000000340)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={r0}, 0x0) 04:49:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) [ 116.823485] EXT4-fs (loop5): Invalid want_extra_isize 0 [ 116.838700] FAT-fs (loop0): bogus number of FAT sectors [ 116.855487] FAT-fs (loop0): Can't find a valid FAT filesystem 04:49:26 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f80100200040000000000000000000800029e3286cf153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ffffffff078000ffffff00"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ffffffff078000ffffff00"/32, 0x20, 0x400}, {&(0x7f0000010300)="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", 0x120, 0x600}, {&(0x7f0000010500)="2e20202020202020202020100094e970325132510000e97032510300000000002e2e202020202020202020100094e970325132510000e970325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200094e970325132510000e970325104001a040000", 0x80, 0x2400}, {&(0x7f0000010600)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x3400}, {&(0x7f0000010b00)='syzkallers\x00'/32, 0x20, 0x4400}, {&(0x7f0000010c00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x8400}], 0x0, &(0x7f0000010d00)) [ 116.889195] FAT-fs (loop4): bogus number of FAT sectors [ 116.909100] FAT-fs (loop4): Can't find a valid FAT filesystem 04:49:26 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 116.991645] EXT4-fs (loop5): Invalid want_extra_isize 511 [ 117.023640] FAT-fs (loop0): bogus number of FAT sectors 04:49:26 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 04:49:26 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 117.068494] FAT-fs (loop0): Can't find a valid FAT filesystem [ 117.087565] FAT-fs (loop4): bogus number of FAT sectors [ 117.094070] FAT-fs (loop4): Can't find a valid FAT filesystem 04:49:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) r3 = dup(r0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0x9}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="11deaaa4bbdedf9c2d95759843b9101c67b20d5a7047315ca6cc1d81a8210c850c7f14744d4c0b8ad6fb779cabe836ba6d74b703d88c1abdc61c6fd571d945a76ada69a0fbcb1875d8cfd0", @ANYRES16=r4, @ANYBLOB="000000800000fbdbdf254c00000008007700e70f00000400ec005019fd94c319d3801a55f0180f77ba000c000000000000009740a63200000000c09f417b4c7903ca485d88ac104f1e5a5c15750700d66e5595bdcebb608eba8e48fdc2399e33ef64fb75a51b4d1802abe7e93ceddd23c6af141864e9a5afc4ee15db767b9631145d80183760ce307c7fdd202b78a7dc3cb069a985e14dd27a93dcfe3a1fd3eefb696adccffa15046b69"], 0x20}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250c0000001800508014000400d8cdf6bdf110379f3bebc2df18cf199420006e8004000100040002000402010004e101000400020004000200efff0100"], 0x4c}, 0x1, 0x0, 0x0, 0x10004010}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) 04:49:27 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000040), 0x0) 04:49:27 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) [ 117.128809] EXT4-fs (loop5): Invalid want_extra_isize 0 04:49:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 04:49:27 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8000000, 0x3b, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f4346535632000022a63541ffffffff000000000020000000000000000000000000000000000000000000003100000000000000000000009cc3655f000000009cc3655f0000000000000000000000000200000000000000000000000000000022a63541000000000000000000000000000000000000000000000000000000005611ac9b38000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a000000140000000000000000009cc3655f00000000000000000300000050bf00000700000009000000000000000a000000000000000c0000000e000000020000008ef039620400"/8480, 0x2120}, {&(0x7f0000012200)="0000000000000000000000000000000019e182e95b7d41e182146c664a36e5710000000000000000000000000000000000000000000000000001000048d49dd37de6dae4618d7a4500"/96, 0x60, 0x2140}, {&(0x7f0000012300)="47524f5550303100c00f0020710e000022a635410000000000000000000000000f000000000000000400000000000000b843a69ad30c00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7f00"/640, 0x280, 0x4000}, {&(0x7f0000012600)="47524f5550303100c00f1001f600000022a635410000000000000000000000000c0000000000000008000000000000006f8b437b460100000000000000000000ffffff0300"/96, 0x60, 0x8000}, {&(0x7f0000012700)="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", 0x100, 0x9000}, {&(0x7f0000012800)="494e4f444530310022a63541ffff020000000000000000000000000000000000380f000000000000ed410400110000009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000000a00000000000000000000000000000022a635410000000000000000000000000000000000000100000000000000000023e15f44e91700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000a00000000000000100001022e0000000a00000000000000100002022e2e00000b0000000000000018000a016261645f626c6f636b7300000c0000000000000020001201676c6f62616c5f696e6f64655f616c6c6f6300000d0000000000000014000801736c6f745f6d61700e00000000000000180009016865617274626561740000000f000000000000001c000d01676c6f62616c5f6269746d6170000000100000000000000018000b016171756f74612e7573657200110000000000000018000c016171756f74612e67726f757012000000000000001c000f026f727068616e5f6469723a303030300013000000000000001c000f026f727068616e5f6469723a3030303100140000000000000020001101657874656e745f616c6c6f633a30303030000000150000000000000020001101657874656e745f616c6c6f633a3030303100000016000000000000001c001001696e6f64655f616c6c6f633a3030303017000000000000001c001001696e6f64655f616c6c6f633a30303031180000000000000018000c016a6f75726e616c3a30303030190000000000000018000c016a6f75726e616c3a303030311a000000000000001c0010016c6f63616c5f616c6c6f633a303030301b000000000000001c0010016c6f63616c5f616c6c6f633a303030311c00000000000000200011017472756e636174655f6c6f673a303030300000001d00000000000000200011017472756e636174655f6c6f673a303030310000001e000000000000001c0010016171756f74612e757365723a303030301f000000000000001c0010016171756f74612e757365723a303030312000000000000000200011016171756f74612e67726f75703a303030300000002100000000000000b80c11016171756f74612e67726f75703a3030303100"/896, 0x380, 0xa000}, {&(0x7f0000012c00)="494e4f444530310022a63541ffff0300000000000000000000000000000000000000000000000000a4810100110000009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000000b00000000000000000000000000000022a63541000000000000000000000000000000000000000000000000000000004eaa974eb202000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300"/224, 0xe0, 0xb000}, {&(0x7f0000012d00)="494e4f444530310022a63541ffff0400000000004400000000000000000000000000110000000000a4810100910400009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000000c00000000000000000000000000000022a635410000000000000000000000000000000000000000000000000000000007885bcc660300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a0000001001000044000400f30001000000000000000000f6000000100100000800000000000000", 0xe0, 0xc000}, {&(0x7f0000012e00)="494e4f444530310022a63541ffff0500000000000100000000000000000000000040000000000000a4810100110000009cc3655f000000009cc3655f00000000b5c3655f0000000000000000000000000d00000000000000000000000000000022a63541000000000000000000000000000000000000000000000000000000005cff7e138401000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000001842000000000000", 0xe0, 0xd000}, {&(0x7f0000012f00)="494e4f444530310022a63541ffff0600000000004000000000000000000000000000100000000000a4810100110200009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000000e00000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000513a85db2104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000400000001801000000000000", 0xe0, 0xe000}, {&(0x7f0000013000)="494e4f444530310022a63541ffff0700000000000020000000000000000000000000000800000000a4810100910400009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000000f00000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000eeb90291260700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f11000000200000007e0100f30001000000000000000000710e0000002000000400000000000000", 0xe0, 0xf000}, {&(0x7f0000013100)="494e4f444530310022a63541ffff0800000000000200000000000000000000000060000000000000a4810100111000009cc3655f000000009cc3655f00000000b5c3655f0000000000000000000000001000000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000d4b343a13700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30002000000000000000000000000000000010000001c420000000000000100000001000000344200"/256, 0x100, 0x10000}, {&(0x7f0000013200)="494e4f444530310022a63541ffff0900000000000200000000000000000000000060000000000000a4810100111000009cc3655f000000009cc3655f00000000b8c3655f0000000000000000000000001100000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000a62909970206000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f300020000000000000000000000000000000100000028420000000000000100000001000000384200"/256, 0x100, 0x11000}, {&(0x7f0000013300)="494e4f444530310022a63541ffff0a0000000000000000000000000000000000380f000000000000ed410200110000009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000001200000000000000000000000000000022a63541000000000000000000000000000000000000010000000000000000005bed8693490300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000001200000000000000100001022e0000000a00000000000000280f02022e2e00"/256, 0x100, 0x12000}, {&(0x7f0000013400)="494e4f444530310022a63541ffff0b0000000000000000000000000000000000380f000000000000ed410200110000009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000001300000000000000000000000000000022a635410000000000000000000000000000000000000100000000000000000040e58896f60700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000001300000000000000100001022e0000000a00000000000000280f02022e2e00"/256, 0x100, 0x13000}, {&(0x7f0000013500)="494e4f444530310022a63541ffff0c00000000000000000000000000000000000000000000000000a4810100910400009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000001400000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000e02c894e36000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400f300"/224, 0xe0, 0x14000}, {&(0x7f0000013600)="494e4f444530310022a63541ffff0d00000000000000000000000000000000000000000000000000a4810100910400009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000001500000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000d16955cbc5020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400f300"/224, 0xe0, 0x15000}, {&(0x7f0000013700)="494e4f444530310022a63541ffff0e00000000000001000000000000000000000000400000000000a4810100910400009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000001600000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000fb089ad861050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000004000000010400f30001000000000000000000fe030000000400003c42000000000000", 0xe0, 0x16000}, {&(0x7f0000013800)="494e4f444530310022a63541ffff0f00000000000000000000000000000000000000000000000000a4810100910400009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000001700000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000f2e59c1b30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010400f300"/224, 0xe0, 0x17000}, {&(0x7f0000013900)="494e4f444530310022a63541ffff1000000000000008000000000000000000000000000200000000a4810100110100009cc3655f000000009cc3655f00000000a3c3655f0000000000000000000000001800000000000000000000000000000022a63541000000000000000000000000000000000000000000000000000000001aa5c87be806000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000000800001802000000000000", 0xe0, 0x18000}, {&(0x7f0000013a00)="494e4f444530310022a63541ffff1100000000000008000000000000000000000000000200000000a4810100110100009cc3655f000000009cc3655f00000000adc3655f0000000000000000000000001900000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000353eb365cd00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000000800001822000000000000", 0xe0, 0x19000}, {&(0x7f0000013b00)="494e4f444530310022a63541ffff1200000000000000000000000000000000000000000000000000a4810100d10000009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000001a00000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000c5eeb8f0b3020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300f00"/224, 0xe0, 0x1a000}, {&(0x7f0000013c00)="494e4f444530310022a63541ffff1300000000000000000000000000000000000000000000000000a4810100d10000009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000001b00000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000f4ab647540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300f00"/224, 0xe0, 0x1b000}, {&(0x7f0000013d00)="494e4f444530310022a63541ffff1400000000000000000000000000000000000000000000000000a4810100110800009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000001c00000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000354bb1fccf0500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70100"/224, 0xe0, 0x1c000}, {&(0x7f0000013e00)="494e4f444530310022a63541ffff1500000000000000000000000000000000000000000000000000a4810100110800009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000001d00000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000040e6d793c0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70100"/224, 0xe0, 0x1d000}, {&(0x7f0000013f00)="494e4f444530310022a63541ffff1600000000000100000000000000000000000020000000000000a4810100111000009cc3655f000000009cc3655f00000000b6c3655f0000000000000000000000001e00000000000000000000000000000022a635410000000000000000000000000000000000000000000000000000000097b54490c104000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000002042000000000000", 0xe0, 0x1e000}, {&(0x7f0000014000)="494e4f444530310022a63541ffff1700000000000100000000000000000000000020000000000000a4810100111000009cc3655f000000009cc3655f00000000b6c3655f0000000000000000000000001f00000000000000000000000000000022a63541000000000000000000000000000000000000000000000000000000009639abe3fc00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000002442000000000000", 0xe0, 0x1f000}, {&(0x7f0000014100)="494e4f444530310022a63541ffff1800000000000100000000000000000000000020000000000000a4810100111000009cc3655f000000009cc3655f00000000b8c3655f0000000000000000000000002000000000000000000000000000000022a63541000000000000000000000000000000000000000000000000000000001b249cbc2704000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000002c42000000000000", 0xe0, 0x20000}, {&(0x7f0000014200)="494e4f444530310022a63541ffff1900000000000100000000000000000000000020000000000000a4810100111000009cc3655f000000009cc3655f00000000b9c3655f0000000000000000000000002100000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000910cb7950e02000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30001000000000000000000000000000000010000003042000000000000", 0xe0, 0x21000}, {&(0x7f0000014300)="c03b3998000000040000000000001000000020000000000100000001000000010000000000000000000000000000000019e182e95b7d41e182146c664a36e5710000000100"/96, 0x60, 0x218000}, {&(0x7f0000014400)="c03b3998000000040000000000001000000020000000000100000001000000010000000000000000000000000000000019e182e95b7d41e182146c664a36e5710000000100"/96, 0x60, 0x2218000}, {&(0x7f0000014500)="7024f50c00000000803a0900803a090010270000060000000000000005000000380f000000000000ed410300110000009cc3655f000000009cc3655f000000009cc3655f0000000000000000000000000900000000000000000000000000000022a635410000000000000000000000000000000000000100000000000000000018d373e6700200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000000900000000000000100001022e0000000900000000000000280f02022e2e00"/256, 0x100, 0x421c000}, {&(0x7f0000014600)="0000000000000000000000000000000000000000000000009d7d00cfb60600000200"/64, 0x40, 0x421cfe0}, {&(0x7f0000014700)="000000000000000000000000000000000000000000000000b6ad528d050000000300"/64, 0x40, 0x421dfe0}, {&(0x7f0000014800)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x421efe0}, {&(0x7f0000014900)="0000000000000000000000000000000000000000000000001f5df08806000000c024f50c0000000001000000010000000200"/64, 0x40, 0x421ffe0}, {&(0x7f0000014a00)="00000000000000000000000000000000000000000000000090aefd31bc000000", 0x20, 0x4220fe0}, {&(0x7f0000014b00)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4221fe0}, {&(0x7f0000014c00)="c024f50c0000000001000000010000000200"/32, 0x20, 0x4224000}, {&(0x7f0000014d00)="00000000000000000000000000000000000000000000000090aefd31bc000000", 0x20, 0x4224fe0}, {&(0x7f0000014e00)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4225fe0}, {&(0x7f0000014f00)="7124f50c00000000803a0900803a0900102700000600000000000000050000000060000000000000a4810100111000009cc3655f000000009cc3655f00000000b5c3655f0000000000000000000000001000000000000000000000000000000022a6354100000000000000000000000000000000000000000000000000000000d4b343a13700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f30002000000000000000000000000000000010000001c420000000000000100000001000000344200"/256, 0x100, 0x4228000}, {&(0x7f0000015000)="000000000000000000000000000000000000000000000000377f71f77c0000000200"/64, 0x40, 0x4228fe0}, {&(0x7f0000015100)="000000000000000000000000000000000000000000000000b6ad528d050000000300"/64, 0x40, 0x4229fe0}, {&(0x7f0000015200)="0000000000000000000000000000000000000000000000009a048ad7060000000400"/64, 0x40, 0x422afe0}, {&(0x7f0000015300)="0000000000000000000000000000000000000000000000001f5df08806000000c124f50c0000000001000000010000000200"/64, 0x40, 0x422bfe0}, {&(0x7f0000015400)="000000000000000000000000000000000000000000000000bc07256bbf000000", 0x20, 0x422cfe0}, {&(0x7f0000015500)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x422dfe0}, {&(0x7f0000015600)="c124f50c0000000001000000010000000200"/32, 0x20, 0x4230000}, {&(0x7f0000015700)="000000000000000000000000000000000000000000000000bc07256bbf000000", 0x20, 0x4230fe0}, {&(0x7f0000015800)="000000000000000000000000000000000000000000000000eeffe33800000000", 0x20, 0x4231fe0}, {&(0x7f0000015900)="0500"/32, 0x20, 0x4234000}, {&(0x7f0000015a00)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4234fe0}, {&(0x7f0000015b00)="0000000000000000000000000000000000000000000000007375191502010000", 0x20, 0x4235fe0}, {&(0x7f0000015c00)="0500"/32, 0x20, 0x4238000}, {&(0x7f0000015d00)="00000000000000000000000000000000000000000000000033f428d205000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x4238fe0}, {&(0x7f0000015e00)="0000000000000000000000000000000000000000000000007375191502010000", 0x20, 0x4239fe0}, {&(0x7f0000015f00)="47524f555030310000010004fe03000022a6354100000000000000000000000016000000000000003c420000000000000c46ddb04501000000000000000000000300"/96, 0x60, 0x423c000}, {&(0x7f0000016000)="494e4f444530310022a635410000010000000000000000000000000000000000380f000000000000ed41020001000000bac3655f00000000bac3655f00000000bac3655f0000000000000000000000003d42000000000000000000000000000022a6354100000000000000000000000000000000000001000000000000000000751d8363c5040000000000000000000000000000000000003c420000000000000000000000000000000000000000000000000000000000000000000000000000380f0000000000003d42000000000000100001022e0000000900000000000000280f02022e2e00"/256, 0x100, 0x423d000}], 0x0, &(0x7f0000016100)) [ 117.226751] FAT-fs (loop0): bogus number of FAT sectors [ 117.227607] FAT-fs (loop4): bogus number of FAT sectors [ 117.239823] FAT-fs (loop4): Can't find a valid FAT filesystem [ 117.247787] FAT-fs (loop0): Can't find a valid FAT filesystem [ 117.413045] EXT4-fs (loop5): Invalid want_extra_isize 0 [ 117.426772] (syz-executor.3,11103,0):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options [ 117.472029] (syz-executor.3,11103,1):ocfs2_fill_super:1217 ERROR: status = -22 [ 117.605376] (syz-executor.3,11103,1):ocfs2_parse_options:1498 ERROR: Invalid heartbeat mount options [ 117.632279] (syz-executor.3,11103,1):ocfs2_fill_super:1217 ERROR: status = -22 04:49:27 executing program 2: 04:49:27 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x14, &(0x7f0000000300)) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:49:27 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x14, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000200)='./file0\x00', 0x200) 04:49:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@grpquota='grpquota'}, {@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 04:49:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000100)={0x20, 0x0, 0x6f0, 0x0, 0x5, 0x0, 0x8, 0x6, {0x7fffffff, 0x1}, {0xfffffffb, 0x0, 0x1}, {0x7, 0x1, 0x1}, {0x40}, 0x2, 0x10, 0x0, 0x1, 0x1, 0x3, 0x3, 0x0, 0x1, 0x9, 0x4, 0x0, 0x0, 0x100, 0x1, 0x5}) 04:49:27 executing program 2: 04:49:27 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000102000019000000500100000f000000000000000100000005000000000004000040000020000000dbf4655fdbf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x1ff}}]}) [ 117.877702] FAT-fs (loop0): bogus number of FAT sectors [ 117.892262] EXT4-fs (loop5): Invalid want_extra_isize 0 [ 117.894254] FAT-fs (loop4): bogus number of FAT sectors [ 117.911804] FAT-fs (loop0): Can't find a valid FAT filesystem [ 117.986722] FAT-fs (loop4): Can't find a valid FAT filesystem [ 118.051872] ================================================================== [ 118.051912] BUG: KASAN: global-out-of-bounds in vga16fb_imageblit+0x1be2/0x2140 [ 118.051920] Read of size 2 at addr ffffffff86e8dc1c by task syz-executor.3/11128 [ 118.051923] [ 118.051932] CPU: 0 PID: 11128 Comm: syz-executor.3 Not tainted 4.14.198-syzkaller #0 [ 118.051937] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.051941] Call Trace: [ 118.051953] dump_stack+0x1b2/0x283 [ 118.051969] print_address_description.cold+0x5/0x1d3 [ 118.051981] kasan_report_error.cold+0x8a/0x194 [ 118.051989] ? vga16fb_imageblit+0x1be2/0x2140 [ 118.051997] __asan_report_load2_noabort+0x68/0x70 [ 118.052007] ? vga16fb_imageblit+0x1be2/0x2140 [ 118.052015] vga16fb_imageblit+0x1be2/0x2140 [ 118.052030] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 118.052042] soft_cursor+0x50a/0xa50 [ 118.052055] bit_cursor+0x1056/0x1620 [ 118.052066] ? bit_update_start+0x1f0/0x1f0 [ 118.052081] ? fb_get_color_depth+0x100/0x200 [ 118.052091] ? get_color+0x1be/0x3a0 [ 118.052102] fbcon_cursor+0x4b1/0x6a0 [ 118.052109] ? bit_update_start+0x1f0/0x1f0 [ 118.052123] hide_cursor+0x7a/0x2a0 [ 118.052133] ? __mutex_unlock_slowpath+0x75/0x770 [ 118.052143] redraw_screen+0x29d/0x790 [ 118.052152] ? wait_for_completion_io+0x10/0x10 [ 118.052162] ? con_shutdown+0x90/0x90 [ 118.052176] vc_do_resize+0xc08/0xe00 [ 118.052192] ? vc_init+0x430/0x430 [ 118.052208] fbcon_modechanged+0x49d/0x980 [ 118.052221] fbcon_event_notify+0x107/0x1760 [ 118.052235] notifier_call_chain+0x108/0x1a0 [ 118.052248] blocking_notifier_call_chain+0x79/0x90 [ 118.052258] fb_set_var+0xac5/0xc90 [ 118.052270] ? fb_set_suspend+0x110/0x110 [ 118.052280] ? __lock_acquire+0x5fc/0x3f20 [ 118.052295] ? lock_acquire+0x170/0x3f0 [ 118.052304] ? do_fb_ioctl+0x2f1/0xa70 [ 118.052322] ? _raw_spin_unlock_irq+0x24/0x80 [ 118.052339] ? do_fb_ioctl+0x2e7/0xa70 [ 118.052353] do_fb_ioctl+0x36d/0xa70 [ 118.052364] ? register_framebuffer+0x8e0/0x8e0 [ 118.052386] ? avc_has_extended_perms+0x6e4/0xbf0 [ 118.052400] ? avc_ss_reset+0x100/0x100 [ 118.052415] ? __lock_acquire+0x5fc/0x3f20 [ 118.052428] ? trace_hardirqs_on+0x10/0x10 [ 118.052455] fb_ioctl+0xdd/0x130 [ 118.052464] ? do_fb_ioctl+0xa70/0xa70 [ 118.052475] do_vfs_ioctl+0x75a/0xff0 [ 118.052486] ? selinux_inode_setxattr+0x730/0x730 [ 118.052497] ? ioctl_preallocate+0x1a0/0x1a0 [ 118.052505] ? lock_downgrade+0x740/0x740 [ 118.052521] ? __fget+0x225/0x360 [ 118.052534] ? security_file_ioctl+0x83/0xb0 [ 118.052546] SyS_ioctl+0x7f/0xb0 [ 118.052555] ? do_vfs_ioctl+0xff0/0xff0 [ 118.052567] do_syscall_64+0x1d5/0x640 [ 118.052581] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 118.052589] RIP: 0033:0x45de59 [ 118.052594] RSP: 002b:00007f032c5f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 118.052604] RAX: ffffffffffffffda RBX: 000000000000e280 RCX: 000000000045de59 [ 118.052609] RDX: 0000000020000100 RSI: 0000000000004601 RDI: 0000000000000003 [ 118.052613] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 118.052617] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 118.052622] R13: 00007ffd4d6f579f R14: 00007f032c5f79c0 R15: 000000000118bf2c [ 118.052634] [ 118.052637] The buggy address belongs to the variable: [ 118.052651] transl_h+0x3c/0x40 [ 118.052654] [ 118.052656] Memory state around the buggy address: [ 118.052662] ffffffff86e8db00: 02 fa fa fa fa fa fa fa 00 00 00 00 00 fa fa fa [ 118.052668] ffffffff86e8db80: fa fa fa fa 04 fa fa fa fa fa fa fa 00 00 00 00 [ 118.052673] >ffffffff86e8dc00: fa fa fa fa 00 00 00 00 fa fa fa fa 00 01 fa fa [ 118.052677] ^ [ 118.052682] ffffffff86e8dc80: fa fa fa fa 00 00 00 04 fa fa fa fa 00 00 04 fa [ 118.052688] ffffffff86e8dd00: fa fa fa fa 00 00 00 00 00 00 02 fa fa fa fa fa [ 118.052690] ================================================================== [ 118.052693] Disabling lock debugging due to kernel taint [ 118.056316] Kernel panic - not syncing: panic_on_warn set ... [ 118.056316] [ 118.056328] CPU: 0 PID: 11128 Comm: syz-executor.3 Tainted: G B 4.14.198-syzkaller #0 [ 118.056334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 118.056337] Call Trace: [ 118.056351] dump_stack+0x1b2/0x283 [ 118.056363] panic+0x1f9/0x42d [ 118.056371] ? add_taint.cold+0x16/0x16 [ 118.056383] ? ___preempt_schedule+0x16/0x18 [ 118.056396] kasan_end_report+0x43/0x49 [ 118.056405] kasan_report_error.cold+0xa7/0x194 [ 118.056414] ? vga16fb_imageblit+0x1be2/0x2140 [ 118.056423] __asan_report_load2_noabort+0x68/0x70 [ 118.056432] ? vga16fb_imageblit+0x1be2/0x2140 [ 118.056440] vga16fb_imageblit+0x1be2/0x2140 [ 118.056452] ? fb_pad_unaligned_buffer+0x8f/0x2e0 [ 118.056462] soft_cursor+0x50a/0xa50 [ 118.056474] bit_cursor+0x1056/0x1620 [ 118.056486] ? bit_update_start+0x1f0/0x1f0 [ 118.056497] ? fb_get_color_depth+0x100/0x200 [ 118.056505] ? get_color+0x1be/0x3a0 [ 118.056513] fbcon_cursor+0x4b1/0x6a0 [ 118.056520] ? bit_update_start+0x1f0/0x1f0 [ 118.056530] hide_cursor+0x7a/0x2a0 [ 118.056539] ? __mutex_unlock_slowpath+0x75/0x770 [ 118.056548] redraw_screen+0x29d/0x790 [ 118.056556] ? wait_for_completion_io+0x10/0x10 [ 118.056565] ? con_shutdown+0x90/0x90 [ 118.056575] vc_do_resize+0xc08/0xe00 [ 118.056588] ? vc_init+0x430/0x430 [ 118.056599] fbcon_modechanged+0x49d/0x980 [ 118.056609] fbcon_event_notify+0x107/0x1760 [ 118.056621] notifier_call_chain+0x108/0x1a0 [ 118.056633] blocking_notifier_call_chain+0x79/0x90 [ 118.056649] fb_set_var+0xac5/0xc90 [ 118.056659] ? fb_set_suspend+0x110/0x110 [ 118.056668] ? __lock_acquire+0x5fc/0x3f20 [ 118.056680] ? lock_acquire+0x170/0x3f0 [ 118.056687] ? do_fb_ioctl+0x2f1/0xa70 [ 118.056702] ? _raw_spin_unlock_irq+0x24/0x80 [ 118.056716] ? do_fb_ioctl+0x2e7/0xa70 [ 118.056727] do_fb_ioctl+0x36d/0xa70 [ 118.056737] ? register_framebuffer+0x8e0/0x8e0 [ 118.056748] ? avc_has_extended_perms+0x6e4/0xbf0 [ 118.056758] ? avc_ss_reset+0x100/0x100 [ 118.056769] ? __lock_acquire+0x5fc/0x3f20 [ 118.056779] ? trace_hardirqs_on+0x10/0x10 [ 118.056796] fb_ioctl+0xdd/0x130 [ 118.056804] ? do_fb_ioctl+0xa70/0xa70 [ 118.056814] do_vfs_ioctl+0x75a/0xff0 [ 118.056824] ? selinux_inode_setxattr+0x730/0x730 [ 118.056832] ? ioctl_preallocate+0x1a0/0x1a0 [ 118.056840] ? lock_downgrade+0x740/0x740 [ 118.056852] ? __fget+0x225/0x360 [ 118.056863] ? security_file_ioctl+0x83/0xb0 [ 118.056872] SyS_ioctl+0x7f/0xb0 [ 118.056880] ? do_vfs_ioctl+0xff0/0xff0 [ 118.056889] do_syscall_64+0x1d5/0x640 [ 118.056900] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 118.056906] RIP: 0033:0x45de59 [ 118.056910] RSP: 002b:00007f032c5f6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 118.056919] RAX: ffffffffffffffda RBX: 000000000000e280 RCX: 000000000045de59 [ 118.056923] RDX: 0000000020000100 RSI: 0000000000004601 RDI: 0000000000000003 [ 118.056928] RBP: 000000000118bf60 R08: 0000000000000000 R09: 0000000000000000 [ 118.056932] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bf2c [ 118.056938] R13: 00007ffd4d6f579f R14: 00007f032c5f79c0 R15: 000000000118bf2c [ 118.058107] Kernel Offset: disabled [ 118.745704] Rebooting in 86400 seconds..