Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. 2020/03/31 05:32:55 fuzzer started 2020/03/31 05:32:56 dialing manager at 10.128.0.105:36669 2020/03/31 05:32:57 syscalls: 2955 2020/03/31 05:32:57 code coverage: enabled 2020/03/31 05:32:57 comparison tracing: enabled 2020/03/31 05:32:57 extra coverage: enabled 2020/03/31 05:32:57 setuid sandbox: enabled 2020/03/31 05:32:57 namespace sandbox: enabled 2020/03/31 05:32:57 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/31 05:32:57 fault injection: enabled 2020/03/31 05:32:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/31 05:32:57 net packet injection: enabled 2020/03/31 05:32:57 net device setup: enabled 2020/03/31 05:32:57 concurrency sanitizer: enabled 2020/03/31 05:32:57 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 61.118536][ T7806] KCSAN: could not find function: '_find_next_bit' [ 62.629267][ T7806] KCSAN: could not find function: 'poll_schedule_timeout' [ 67.260758][ T7806] KCSAN: could not find function: '__bpf_lru_list_rotate_inactive' 2020/03/31 05:33:04 adding functions to KCSAN blacklist: 'ep_poll' '__add_to_page_cache_locked' 'dd_has_work' 'do_syslog' 'shmem_getpage_gfp' 'kvm_mmu_notifier_invalidate_range_end' 'atime_needs_update' 'ext4_has_free_clusters' '_find_next_bit' 'mod_timer' '__delete_from_page_cache' 'copyout' 'xas_find_marked' 'page_counter_try_charge' 'do_recvmmsg' 'poll_schedule_timeout' '__mark_inode_dirty' 'ext4_setattr' 'echo_char' 'add_timer' 'find_get_pages_range_tag' 'wbt_done' 'run_timer_softirq' '__find_get_block' 'wbt_issue' 'do_nanosleep' 'n_tty_receive_buf_common' '__ip6_datagram_connect' 'generic_write_end' 'xas_clear_mark' 'add_timer_on' 'do_exit' 'ext4_nonda_switch' 'pcpu_alloc' 'snd_seq_prioq_cell_out' 'generic_file_read_iter' 'wbt_wait' 'page_counter_charge' 'audit_log_start' 'copy_process' 'ext4_mark_iloc_dirty' 'shmem_file_read_iter' 'generic_fillattr' 'ktime_get_real_seconds' 'kcm_rfree' 'shmem_add_to_page_cache' '__es_shrink' 'lruvec_lru_size' 'ext4_free_inodes_count' 'tick_nohz_idle_stop_tick' 'blk_mq_get_request' 'direct_page_fault' '__bpf_lru_list_rotate_inactive' 'kauditd_thread' '__ext4_new_inode' 'blk_mq_dispatch_rq_list' 'blk_mq_sched_dispatch_requests' 'tick_nohz_next_event' 'snd_seq_check_queue' 'tick_sched_do_timer' 05:36:08 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:36:09 executing program 1: pipe(0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="a60000002902000700000000040000000400000020000000f8ffffffffffffff0907002e2f66696c6530100400000008000000000000000180000000000000eb07002e2f66696c65301001000000060000000000000003000000000000001f07002e2f66696c65300804000000060000000000000000010000000000000407002e2f66696c65300004000000000000000000000006000000000000000807007513c80dd0d6e4"], 0xa6) stat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 252.177922][ T7810] IPVS: ftp: loaded support on port[0] = 21 [ 252.257128][ T7810] chnl_net:caif_netlink_parms(): no params data found [ 252.357658][ T7810] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.369233][ T7810] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.377072][ T7810] device bridge_slave_0 entered promiscuous mode [ 252.391668][ T7816] IPVS: ftp: loaded support on port[0] = 21 [ 252.398874][ T7810] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.410676][ T7810] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.422547][ T7810] device bridge_slave_1 entered promiscuous mode 05:36:09 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) [ 252.458842][ T7810] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.486999][ T7810] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.526272][ T7810] team0: Port device team_slave_0 added [ 252.569572][ T7810] team0: Port device team_slave_1 added [ 252.604368][ T7816] chnl_net:caif_netlink_parms(): no params data found [ 252.626498][ T7810] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.642251][ T7810] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.682041][ T7810] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.706792][ T7819] IPVS: ftp: loaded support on port[0] = 21 [ 252.717805][ T7810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.728519][ T7810] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.754726][ T7810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 05:36:09 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x369, 0x1c8) [ 252.833912][ T7810] device hsr_slave_0 entered promiscuous mode [ 252.912192][ T7810] device hsr_slave_1 entered promiscuous mode 05:36:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x3) write$uinput_user_dev(r3, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r3, 0x5501) write$uinput_user_dev(r3, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 252.997932][ T7823] IPVS: ftp: loaded support on port[0] = 21 [ 253.017817][ T7816] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.027050][ T7816] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.035566][ T7816] device bridge_slave_0 entered promiscuous mode [ 253.076373][ T7816] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.091948][ T7816] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.099906][ T7816] device bridge_slave_1 entered promiscuous mode [ 253.135704][ T7819] chnl_net:caif_netlink_parms(): no params data found [ 253.197254][ T7816] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.236501][ T7816] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.272697][ T7810] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 253.273631][ T7827] IPVS: ftp: loaded support on port[0] = 21 [ 253.313293][ T7810] netdevsim netdevsim0 netdevsim1: renamed from eth1 05:36:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) [ 253.380556][ T7816] team0: Port device team_slave_0 added [ 253.388053][ T7810] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 253.445459][ T7810] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 253.503886][ T7816] team0: Port device team_slave_1 added [ 253.529125][ T7816] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.536269][ T7816] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.563123][ T7816] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.589377][ T7819] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.596512][ T7819] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.604385][ T7819] device bridge_slave_0 entered promiscuous mode [ 253.616552][ T7816] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.623629][ T7816] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.649754][ T7816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.665873][ T7823] chnl_net:caif_netlink_parms(): no params data found [ 253.677785][ T7819] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.679846][ T7835] IPVS: ftp: loaded support on port[0] = 21 [ 253.686669][ T7819] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.698441][ T7819] device bridge_slave_1 entered promiscuous mode [ 253.720331][ T7819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.754464][ T7819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.813775][ T7816] device hsr_slave_0 entered promiscuous mode [ 253.862292][ T7816] device hsr_slave_1 entered promiscuous mode [ 253.912015][ T7816] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.919607][ T7816] Cannot create hsr debugfs directory [ 253.963725][ T7827] chnl_net:caif_netlink_parms(): no params data found [ 253.987125][ T7819] team0: Port device team_slave_0 added [ 253.995614][ T7819] team0: Port device team_slave_1 added [ 254.057278][ T7819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.069984][ T7819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.096513][ T7819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.126834][ T7819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.134879][ T7819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.161073][ T7819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.182588][ T7823] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.189668][ T7823] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.199010][ T7823] device bridge_slave_0 entered promiscuous mode [ 254.230888][ T7835] chnl_net:caif_netlink_parms(): no params data found [ 254.244669][ T7823] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.251781][ T7823] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.259654][ T7823] device bridge_slave_1 entered promiscuous mode [ 254.272493][ T7827] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.279546][ T7827] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.287349][ T7827] device bridge_slave_0 entered promiscuous mode [ 254.354067][ T7819] device hsr_slave_0 entered promiscuous mode [ 254.392258][ T7819] device hsr_slave_1 entered promiscuous mode [ 254.441987][ T7819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.449578][ T7819] Cannot create hsr debugfs directory [ 254.476776][ T7827] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.484002][ T7827] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.491548][ T7827] device bridge_slave_1 entered promiscuous mode [ 254.520177][ T7823] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.531692][ T7823] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.545440][ T7816] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 254.625230][ T7810] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.646179][ T7816] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 254.704892][ T7816] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 254.745179][ T7827] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.755507][ T7823] team0: Port device team_slave_0 added [ 254.762446][ T7827] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.786034][ T7819] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.823686][ T7816] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 254.874957][ T7823] team0: Port device team_slave_1 added [ 254.896835][ T7819] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.973981][ T7827] team0: Port device team_slave_0 added [ 254.979794][ T7835] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.987450][ T7835] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.995551][ T7835] device bridge_slave_0 entered promiscuous mode [ 255.005739][ T7835] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.013161][ T7835] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.020790][ T7835] device bridge_slave_1 entered promiscuous mode [ 255.027794][ T7823] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.037153][ T7823] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.063394][ T7823] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.075061][ T7819] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 255.114350][ T7827] team0: Port device team_slave_1 added [ 255.120091][ T7819] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 255.171843][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.185634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.193729][ T7823] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.200776][ T7823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.227272][ T7823] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.255441][ T7835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.266225][ T7827] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.273417][ T7827] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.302306][ T7827] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.314543][ T7810] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.334706][ T7835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.350819][ T7827] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.360203][ T7827] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.389522][ T7827] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.483839][ T7823] device hsr_slave_0 entered promiscuous mode [ 255.534076][ T7823] device hsr_slave_1 entered promiscuous mode [ 255.572051][ T7823] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.579818][ T7823] Cannot create hsr debugfs directory [ 255.591706][ T7835] team0: Port device team_slave_0 added [ 255.643775][ T7827] device hsr_slave_0 entered promiscuous mode [ 255.692260][ T7827] device hsr_slave_1 entered promiscuous mode [ 255.732052][ T7827] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.739754][ T7827] Cannot create hsr debugfs directory [ 255.753569][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.762420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.771112][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.778229][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.794099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.802736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.811677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.820876][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.827925][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.837028][ T7835] team0: Port device team_slave_1 added [ 255.867266][ T7835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.874457][ T7835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.901224][ T7835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.912679][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.932353][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.944709][ T7835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.951696][ T7835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.981008][ T7835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.038611][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.047226][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.081956][ T7823] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 256.117807][ T7823] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 256.184575][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.192689][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.201067][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.209906][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.218242][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.226724][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.235123][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.313749][ T7835] device hsr_slave_0 entered promiscuous mode [ 256.362677][ T7835] device hsr_slave_1 entered promiscuous mode [ 256.402005][ T7835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 256.409802][ T7835] Cannot create hsr debugfs directory [ 256.415304][ T7823] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 256.465352][ T7810] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.490936][ T7823] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 256.529220][ T7816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.546699][ T7819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.572617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.580285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.592230][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.599995][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.614783][ T7816] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.644202][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.652923][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.661217][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.668325][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.676507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.685158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.693736][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.700886][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.712241][ T7827] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 256.767785][ T7827] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 256.825654][ T7810] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.845585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.855763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.863706][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.871791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.880935][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.890677][ T7819] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.900429][ T7827] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 256.963194][ T7827] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 257.015976][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.026622][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.035670][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.044371][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.066154][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.095822][ T7810] device veth0_vlan entered promiscuous mode [ 257.102361][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.111371][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.120591][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.129690][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.138032][ T7844] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.145173][ T7844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.153373][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.161694][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.171092][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.178915][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.187213][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.209969][ T7816] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 257.221652][ T7816] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.239687][ T7810] device veth1_vlan entered promiscuous mode [ 257.258342][ T7835] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 257.294630][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.303442][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.311981][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.320281][ T2430] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.327497][ T2430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.335568][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.343800][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.352216][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.361025][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.369668][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.378084][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.387724][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.422002][ T7835] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 257.486979][ T7835] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 257.555062][ T7835] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 257.623498][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.631699][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.640708][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.649772][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.657868][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.665599][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.674533][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.683509][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.707156][ T7816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.719255][ T7823] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.730375][ T7810] device veth0_macvtap entered promiscuous mode [ 257.737750][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.746413][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.755006][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.763556][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.773270][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.797153][ T7819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.808499][ T7819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.823105][ T7810] device veth1_macvtap entered promiscuous mode [ 257.836893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.845034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.854346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.864630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.873363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.911617][ T7810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.925086][ T7827] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.939741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.948595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.957521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.965430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.977371][ T7810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.988136][ T7823] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.007265][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.016450][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.025851][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.038745][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.047880][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.055898][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.063676][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.072434][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.081017][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.088339][ T3654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.096249][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.105103][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.114079][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.121489][ T3654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.130143][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.138170][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.146270][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.165236][ T7816] device veth0_vlan entered promiscuous mode [ 258.178235][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.199759][ T7819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.216437][ T7827] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.232642][ T7816] device veth1_vlan entered promiscuous mode [ 258.244976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.253767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.264926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.272664][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.281484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.290805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.299724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.308324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.317325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.344443][ T7823] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 258.355676][ T7823] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 258.369296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.378784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.388858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.397376][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.404428][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.412722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.421179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.429722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.438311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.447165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.455366][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.485520][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 258.499073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 258.508302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.517950][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.526564][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.533849][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.569144][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.580468][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 258.589166][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 258.598807][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.608078][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.617398][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.626224][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.635120][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.647358][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.656123][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.664135][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 258.672477][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.680306][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.697670][ T7823] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.712535][ T7835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.722573][ T7819] device veth0_vlan entered promiscuous mode [ 258.735051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.745587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.757005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.765292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.774167][ T7816] device veth0_macvtap entered promiscuous mode [ 258.787396][ T7816] device veth1_macvtap entered promiscuous mode [ 258.798925][ T7835] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.812246][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.820496][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.835142][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.844143][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.852658][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.860918][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.874303][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.885285][ T7819] device veth1_vlan entered promiscuous mode [ 258.907829][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.916734][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.925734][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.934659][ T3654] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.942016][ T3654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.949865][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.958611][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.967363][ T3654] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.974717][ T3654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.982903][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.993820][ T3654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.029752][ T7816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.040499][ T7816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.051692][ T7816] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.062196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.074041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.083051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.092275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.100960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.125057][ T7823] device veth0_vlan entered promiscuous mode [ 259.140818][ T7816] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.154857][ T7816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.165979][ T7816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.178211][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.187450][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.198322][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.207175][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.218461][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.228957][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.238531][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.246623][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.254958][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.271400][ T7823] device veth1_vlan entered promiscuous mode [ 259.279634][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.287886][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.297511][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.312050][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.320470][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.328969][ T7875] hfsplus: unable to find HFS+ superblock [ 259.361854][ T7835] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.373698][ T7835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.390140][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.409841][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.426887][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.438611][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.447674][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.459290][ T7875] hfsplus: unable to find HFS+ superblock [ 259.466488][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.493021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.510121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.525331][ T7827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.537896][ T7819] device veth0_macvtap entered promiscuous mode [ 259.560872][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.575533][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.590534][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.600160][ T7823] device veth0_macvtap entered promiscuous mode 05:36:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000001240)}, 0x2e}, {{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0, 0x0, &(0x7f0000002cc0)=""/44, 0x2c}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r4, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r5, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x6a, 0x5}, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r6, &(0x7f0000000140)='./bus\x00', 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) [ 259.614173][ T7819] device veth1_macvtap entered promiscuous mode [ 259.632023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.640425][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.668862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.692372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.712419][ T7823] device veth1_macvtap entered promiscuous mode [ 259.725776][ T7835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.782211][ T7819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.801380][ T7819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.811838][ T7819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.822584][ T7819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.834767][ T7819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.848891][ T7823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.861129][ T7823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.872618][ T7823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:36:16 executing program 0: getrandom(&(0x7f0000000040)=""/34, 0x22, 0x3) [ 259.883431][ T7823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.893632][ T7823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.904219][ T7823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.915373][ T7823] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.925634][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 259.934619][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.944033][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.953011][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.961669][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.970966][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.980279][ T7844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.004537][ T7823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.019841][ T7823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:36:16 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="25bcc574769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@journal_path={'journal_path', 0x3d, './file0'}}]}) [ 260.031108][ T7823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.042220][ T7823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.053689][ T7823] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.062827][ T7819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.074942][ T7819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.087442][ T7819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.098878][ T7819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.112403][ T7819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.124060][ T7819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.127481][ T7919] EXT4-fs (loop0): error: journal path ./file0 is not a block device [ 260.135776][ T7819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.161605][ T7827] device veth0_vlan entered promiscuous mode [ 260.171324][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.180651][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.189881][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.198729][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.207880][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.220884][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.256049][ T7827] device veth1_vlan entered promiscuous mode [ 260.267907][ T7919] EXT4-fs (loop0): error: journal path ./file0 is not a block device [ 260.278281][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.291532][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.299519][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 05:36:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/107, 0x6b}], 0x1) [ 260.378186][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.388512][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.406802][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.416286][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.428638][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.440696][ T7827] device veth0_macvtap entered promiscuous mode 05:36:17 executing program 1: pipe(0x0) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="a60000002902000700000000040000000400000020000000f8ffffffffffffff0907002e2f66696c6530100400000008000000000000000180000000000000eb07002e2f66696c65301001000000060000000000000003000000000000001f07002e2f66696c65300804000000060000000000000000010000000000000407002e2f66696c65300004000000000000000000000006000000000000000807007513c80dd0d6e4"], 0xa6) stat(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:36:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @dev={0xac, 0x14, 0x14, 0x27}}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x14, 0x0, 0x0) [ 260.486529][ T7827] device veth1_macvtap entered promiscuous mode [ 260.549191][ T7835] device veth0_vlan entered promiscuous mode [ 260.572767][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.589220][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.622843][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.633438][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.642680][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.650353][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.674846][ T7835] device veth1_vlan entered promiscuous mode [ 260.695661][ T7827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:36:17 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xe26, 0x10000000, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$key(0xf, 0x3, 0x2) accept(r0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) read$FUSE(r2, &(0x7f0000003140), 0x5e3) [ 260.726489][ T7827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.747332][ T7827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.758518][ T7827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.771005][ T7827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.781819][ T7827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.794840][ T7827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.805606][ T7827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 05:36:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30480}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x40, 0x0) r3 = syz_open_dev$evdev(0xfffffffffffffffd, 0x0, 0x0) readv(r3, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x10000000000003c3) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x0) write$uinput_user_dev(r2, &(0x7f0000000c80)={'syz1\x00', {0x0, 0x2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400]}, 0x45c) fchmodat(r1, &(0x7f0000000540)='./file0\x00', 0x160) lseek(r1, 0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x80) write(0xffffffffffffffff, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e100", 0x1b) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500)=0xffffffffffffffff, 0x4) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x1) ioctl$UI_DEV_CREATE(r2, 0x5501) write$uinput_user_dev(r2, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 260.820218][ T7827] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.837527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 260.851879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 260.860595][ C1] hrtimer: interrupt took 45339 ns [ 260.868837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.925602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.936601][ T7827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.936607][ T7827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.936621][ T7827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.936626][ T7827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.936638][ T7827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.936644][ T7827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.936658][ T7827] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.936664][ T7827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.937737][ T7827] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.948260][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.948830][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.986533][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.987090][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.007698][ T7835] device veth0_macvtap entered promiscuous mode [ 261.015126][ T7835] device veth1_macvtap entered promiscuous mode [ 261.069915][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.069924][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.069939][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.069945][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.069957][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:36:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000001240)}}, {{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000540)=""/212, 0xd4}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0, 0x0, &(0x7f0000002cc0)=""/44, 0x2c}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r5 = creat(0x0, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r5, &(0x7f0000000140)='./bus\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000440)=""/208, 0xd0}], 0x1) 05:36:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) [ 261.069963][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.069978][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.069983][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.070047][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.070054][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.071259][ T7835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.071326][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 261.072101][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 261.072572][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.073062][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.078312][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.078320][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.078335][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.078342][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.078404][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.078410][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.078426][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.078432][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.078443][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.078450][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.079549][ T7835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.079617][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.080195][ T2430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.805754][ T8059] input: syz1 as /devices/virtual/input/input7 [ 261.870915][ T8064] input: syz1 as /devices/virtual/input/input8 05:36:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpgrp(0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', &(0x7f00000001c0)=""/174, 0xae) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x591500, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r4, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000780), 0x4000}]) 05:36:18 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x4000, 0x0, 0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x4) 05:36:18 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000001240)}, 0x2e}, {{0x0, 0x0, &(0x7f00000000c0)}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0, 0x0, &(0x7f0000002cc0)=""/44, 0x2c}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r4, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r5, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x6a, 0x5}, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r6, &(0x7f0000000140)='./bus\x00', 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 05:36:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000001240)}, 0x2e}, {{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000540)=""/212, 0xd4}}, {{&(0x7f0000002c00)=@x25, 0x80, 0x0, 0x0, &(0x7f0000002cc0)=""/44, 0x2c}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r4, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r5, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x6a, 0x5}, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r6, &(0x7f0000000140)='./bus\x00', 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 05:36:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x21, 0x2, 0xf8, "864b6f05e22153f044ade2d407495a0d", "4dd9eedf12627bcc7cd20e68"}, 0x21, 0x0) socket$inet6(0xa, 0x0, 0x0) 05:36:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r3, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x6a}, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r5, &(0x7f0000000140)='./bus\x00', 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) 05:36:19 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) accept(r0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ptrace$setregs(0xf, 0x0, 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup(r2) read$FUSE(r3, &(0x7f0000003140), 0x5e3) 05:36:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r3, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x6a}, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r5, &(0x7f0000000140)='./bus\x00', 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) 05:36:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x21, 0x2, 0xf8, "864b6f05e22153f044ade2d407495a0d", "4dd9eedf12627bcc7cd20e68"}, 0x21, 0x0) socket$inet6(0xa, 0x0, 0x0) 05:36:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpgrp(0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) fgetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='trusted.overlay.nlink\x00', &(0x7f00000001c0)=""/174, 0xae) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x591500, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)=0x0) io_submit(r4, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000780), 0x4000}]) 05:36:19 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x4000, 0x0, 0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x4) 05:36:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r3, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x6a}, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r5, &(0x7f0000000140)='./bus\x00', 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) 05:36:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r3, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x6a}, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r5, &(0x7f0000000140)='./bus\x00', 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) 05:36:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x21, 0x2, 0xf8, "864b6f05e22153f044ade2d407495a0d", "4dd9eedf12627bcc7cd20e68"}, 0x21, 0x0) socket$inet6(0xa, 0x0, 0x0) 05:36:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x21, 0x2, 0xf8, "864b6f05e22153f044ade2d407495a0d", "4dd9eedf12627bcc7cd20e68"}, 0x21, 0x0) socket$inet6(0xa, 0x0, 0x0) 05:36:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r3, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x6a}, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r5, &(0x7f0000000140)='./bus\x00', 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) 05:36:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(0x0) 05:36:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r3, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x6a}, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r5, &(0x7f0000000140)='./bus\x00', 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) 05:36:20 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:20 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="9fff8f300b3d077835"], 0x9}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 05:36:21 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x4000, 0x0, 0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x4) 05:36:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@flowinfo={{0x14, 0x29, 0xb, 0xfffffff7}}, @flowinfo={{0x14}}], 0x30}, 0x0) 05:36:21 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) fadvise64(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/204, 0xbe}, {&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/169, 0xfffffee2}, {&(0x7f0000001180)=""/4091, 0xffb}], 0x4, 0x0) 05:36:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r3, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r4, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x6a}, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r5, &(0x7f0000000140)='./bus\x00', 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) connect$inet(0xffffffffffffffff, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) close(0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) write(0xffffffffffffffff, &(0x7f0000000540), 0x0) 05:36:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x1000, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000001240)}, 0x2e}, {{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000540)=""/212, 0xd4}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) getsockopt$netlink(r4, 0x10e, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r5, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000100)={0x6a, 0x5}, 0x2) syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') openat(r6, &(0x7f0000000140)='./bus\x00', 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 05:36:21 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xe26, 0x10000000, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$key(0xf, 0x3, 0x2) accept(r0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0x0) syz_genetlink_get_family_id$ipvs(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) read$FUSE(r2, &(0x7f0000003140), 0x5e3) 05:36:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/66, 0x42}], 0x1, 0x1c8) 05:36:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x0) write$binfmt_script(r1, 0x0, 0x29) dup3(0xffffffffffffffff, r1, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/30, 0x1e}, 0x3ff}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r5 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0}, 0x2050, 0x0, 0x20203, 0x0, 0x0, 0x0, 0xfff7}, 0x0, 0x0, 0xffffffffffffffff, 0x3) shutdown(0xffffffffffffffff, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) pread64(r6, 0x0, 0xffb3, 0x7a00000000000004) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000400)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz1\x00', 0x200002, 0x0) write$binfmt_elf64(r7, &(0x7f0000001140)=ANY=[@ANYBLOB="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"/1318], 0x393) fchdir(r5) r8 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r8, 0x800) lseek(r8, 0x0, 0x2) r9 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x108) [ 265.092270][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 265.092289][ T27] audit: type=1804 audit(1585632981.990:31): pid=8262 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir710681266/syzkaller.AoRQ2B/10/bus" dev="sda1" ino=16554 res=1 [ 265.176403][ T27] audit: type=1804 audit(1585632982.060:32): pid=8263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir710681266/syzkaller.AoRQ2B/10/bus" dev="sda1" ino=16554 res=1 05:36:23 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="9fff8f300b3d077835"], 0x9}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 05:36:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:23 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd8f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) open(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8008743f, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffdb5, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d200100017000080", 0xfe3b}], 0x1}, 0x0) 05:36:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) fadvise64(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/204, 0xbe}, {&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/169, 0xfffffee2}, {&(0x7f0000001180)=""/4091, 0xffb}], 0x4, 0x0) 05:36:23 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000001440), 0xfffffc41) fadvise64(r3, 0x4000, 0x0, 0x4) syz_open_dev$char_usb(0xc, 0xb4, 0x4) 05:36:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) write$P9_RLOCK(r1, 0x0, 0x0) 05:36:24 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c2, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:36:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) r1 = eventfd(0x0) r2 = dup2(r0, r1) write$P9_RRENAME(r2, 0x0, 0x0) 05:36:24 executing program 4: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @dev}, 0x10) write$nbd(r1, 0x0, 0x0) 05:36:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000280)=""/4096, 0x1000) 05:36:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:27 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="9fff8f300b3d077835"], 0x9}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x120}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 05:36:27 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x722000) 05:36:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) 05:36:27 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 05:36:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) fadvise64(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/204, 0xbe}, {&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/169, 0xfffffee2}, {&(0x7f0000001180)=""/4091, 0xffb}], 0x4, 0x0) 05:36:27 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x1000000, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000f00004000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 05:36:27 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:27 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x1000000, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001d008103e00f80ecdb4cb9d90163190405000f00000000fb12000100ac14141840d819a9060015000000", 0x2e}], 0x1}, 0x0) 05:36:27 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) close(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, 0x0, 0x0) 05:36:27 executing program 5: getrandom(&(0x7f0000000040)=""/22, 0x16, 0x2) 05:36:27 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000140)={0x0, 0xfffffffffffffffe}) 05:36:30 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) inotify_init() 05:36:30 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 05:36:30 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) 05:36:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) fadvise64(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/204, 0xbe}, {&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/169, 0xfffffee2}, {&(0x7f0000001180)=""/4091, 0xffb}], 0x4, 0x0) 05:36:30 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x2) 05:36:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', 0x0, 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:30 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="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"], 0x18b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) syz_open_procfs(0x0, &(0x7f00000015c0)='net/vlan/config\x00') close(r1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}, 0x1, 0x0, 0x0, 0x20000801}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x9) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:36:30 executing program 5: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)) 05:36:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', 0x0, 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) [ 273.625831][ T8398] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:36:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffffffffffff8, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 05:36:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', 0x0, 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:30 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x540b, 0x2) 05:36:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:31 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0xe, 0x0, &(0x7f00000001c0)="79ba9fb76944b599ca1ca6bf8f11", 0x0, 0x0, 0x0, 0x0, 0xf0, 0x0, &(0x7f00000024c0)="4994236e22da88e110476d30750cfebcb127a562422f48297e56f42c3fe13060a9de6be79e6af109df45d3612d1a6e8f88da26df3a544cb2a07b4f6cedcba847d4926c52d89d8905204ffdfb7c7f0e5a5c18a0132786d624c6f8a8811b8461b69f343c4bef27efc5f32f710da706898c3e1ca59aca568c5f60ee4475143765333b54304c1c4b9bd63b80bfd1d51f8020edbc977afc495cd05aef12fc1bb02333275097332051fc03605082c989106de095a79a12bfbd7beed7b92c171e0644e599e0d95e0649b341754bee567b8e03cdb7655f255ba83d72b6c745d55a42e2dc13b4a665a868c766f034b9bd27b41005"}, 0x40) [ 274.374459][ T8424] FAT-fs (loop0): bogus number of reserved sectors [ 274.388613][ T8424] FAT-fs (loop0): Can't find a valid FAT filesystem 05:36:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) fadvise64(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/204, 0xbe}, {&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/169, 0xfffffee2}, {&(0x7f0000001180)=""/4091, 0xffb}], 0x4, 0x0) 05:36:31 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000909000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000de000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) 05:36:31 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) 05:36:31 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f0000002300)=""/4101, 0x1005}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xf2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x805}, 0x0) 05:36:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 05:36:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000001c0)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000002c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 05:36:31 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c0003", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:36:31 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0xe, 0x1000, &(0x7f00000001c0)="79ba9fb76944b599ca1ca6bf8f11", &(0x7f00000004c0)=""/4096, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f00000024c0)="4994236e22da88e1"}, 0x40) [ 274.675932][ T8449] FAT-fs (loop0): bogus number of reserved sectors [ 274.694958][ T8449] FAT-fs (loop0): Can't find a valid FAT filesystem [ 274.812275][ T8457] EXT4-fs (loop4): Invalid want_extra_isize 0 05:36:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) [ 274.873563][ T8467] EXT4-fs (loop4): Invalid want_extra_isize 0 05:36:31 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x0, 0x0, 0x0, @rand_addr="fd6a964883856804bfa395b674628ad9", @dev}}}}}, 0x3e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:36:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) fadvise64(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/204, 0xbe}, {&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/169, 0xfffffee2}, {&(0x7f0000001180)=""/4091, 0xffb}], 0x4, 0x0) 05:36:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r1}, 0xc) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x0, 0xe, 0x1000, &(0x7f00000001c0)="79ba9fb76944b599ca1ca6bf8f11", &(0x7f00000004c0)=""/4096, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f00000024c0)="4994236e22da88e1"}, 0x40) 05:36:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) 05:36:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:32 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffda5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x20010000) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "2f3ea696087de5a6637d552f5c2da53c1c92912d"}, 0x15, 0x2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r6 = dup3(r2, r4, 0x0) openat$cgroup_ro(r6, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) dup2(r1, r5) [ 275.575888][ T8494] FAT-fs (loop0): bogus number of reserved sectors [ 275.583152][ T8494] FAT-fs (loop0): Can't find a valid FAT filesystem 05:36:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x28, 0xe, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 05:36:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x0, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:32 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffda5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x20010000) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "2f3ea696087de5a6637d552f5c2da53c1c92912d"}, 0x15, 0x2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r6 = dup3(r2, r4, 0x0) openat$cgroup_ro(r6, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) dup2(r1, r5) 05:36:33 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300000000000000000000780100007801000078010000580200005802000058020000580200005802000003000000000000000000000000000000000000000000e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038017801000000000000000000000000000000000000000000000000380071756f7461000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000008000000000000000200000005000000a6000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468305f746f5f7465616d000000687372300000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e00000000000000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"], 0x1) 05:36:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x0, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:33 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000470, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c0003", 0x25}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 05:36:33 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0)='NLBL_UNLBL\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 276.277502][ T8532] Cannot find add_set index 0 as target 05:36:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x1, 0x1081804) fadvise64(r1, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/204, 0xbe}, {&(0x7f0000000180)=""/67, 0x43}, {&(0x7f0000000200)=""/169, 0xfffffee2}, {&(0x7f0000001180)=""/4091, 0xffb}], 0x4, 0x0) 05:36:33 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffda5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x20010000) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "2f3ea696087de5a6637d552f5c2da53c1c92912d"}, 0x15, 0x2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r6 = dup3(r2, r4, 0x0) openat$cgroup_ro(r6, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) dup2(r1, r5) 05:36:33 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300000000000000000000780100007801000078010000580200005802000058020000580200005802000003000000000000000000000000000000000000000000e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038017801000000000000000000000000000000000000000000000000380071756f7461000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000008000000000000000200000005000000a6000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468305f746f5f7465616d000000687372300000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e00000000000000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"], 0x1) 05:36:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x0, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) [ 276.759440][ T8553] FAT-fs (loop0): bogus number of reserved sectors [ 276.766191][ T8553] FAT-fs (loop0): Can't find a valid FAT filesystem [ 276.781148][ T8551] Cannot find add_set index 0 as target 05:36:33 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300000000000000000000780100007801000078010000580200005802000058020000580200005802000003000000000000000000000000000000000000000000e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038017801000000000000000000000000000000000000000000000000380071756f7461000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000008000000000000000200000005000000a6000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468305f746f5f7465616d000000687372300000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e00000000000000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"], 0x1) 05:36:33 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffda5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r3) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x20010000) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=@sha1={0x1, "2f3ea696087de5a6637d552f5c2da53c1c92912d"}, 0x15, 0x2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r6 = dup3(r2, r4, 0x0) openat$cgroup_ro(r6, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) dup2(r1, r5) 05:36:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{0x0}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) [ 277.056967][ T8567] Cannot find add_set index 0 as target 05:36:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{0x0}], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x1}, 0x0) 05:36:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@hide='hide'}]}) 05:36:34 executing program 4: kexec_load(0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x9) fchownat(0xffffffffffffffff, 0x0, 0xee00, 0x0, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) dup(0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x0, 0xf}, &(0x7f0000001fee)='R\x10rist\xa8\xe2\x89\xe8grVid:De', 0x0) lstat(0x0, &(0x7f00000000c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x1420000a77, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB]) 05:36:34 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000280300000000000000000000780100007801000078010000580200005802000058020000580200005802000003000000000000000000000000000000000000000000e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038017801000000000000000000000000000000000000000000000000380071756f7461000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000008000000000000000200000005000000a6000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe880000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468305f746f5f7465616d000000687372300000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800e00000000000000000000000000000000000000000000000000038005345540000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"], 0x1) [ 277.436921][ T8595] Cannot find add_set index 0 as target [ 277.445946][ T8583] ISOFS: Unable to identify CD-ROM format. [ 277.522339][ T8583] ================================================================== [ 277.530664][ T8583] BUG: KCSAN: data-race in lru_add_drain_all / pagevec_lru_move_fn [ 277.538551][ T8583] [ 277.540903][ T8583] write to 0xffff88812c029b60 of 1 bytes by task 4028 on cpu 0: [ 277.548547][ T8583] pagevec_lru_move_fn+0x159/0x170 [ 277.553853][ T8583] lru_add_drain_cpu+0x170/0x2d0 [ 277.558795][ T8583] lru_add_drain+0x32/0x70 [ 277.563214][ T8583] unmap_region+0x6a/0x230 [ 277.567627][ T8583] __do_munmap+0x62e/0xb20 05:36:34 executing program 4: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',access=', @ANYRESDEC=0xee01, @ANYBLOB="8a135724c325391844ea564bcdab5d650d6456"]) [ 277.572073][ T8583] __vm_munmap+0xa9/0x130 [ 277.576417][ T8583] __x64_sys_munmap+0x48/0x60 [ 277.581461][ T8583] do_syscall_64+0xc7/0x390 [ 277.585976][ T8583] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.591865][ T8583] [ 277.594198][ T8583] read to 0xffff88812c029b60 of 1 bytes by task 8583 on cpu 1: [ 277.601895][ T8583] lru_add_drain_all+0x169/0x3a0 [ 277.606853][ T8583] invalidate_bdev+0x65/0x90 [ 277.611439][ T8583] __loop_clr_fd+0x24e/0x710 [ 277.616016][ T8583] lo_ioctl+0x24a/0xc80 [ 277.620155][ T8583] blkdev_ioctl+0x1a1/0x420 [ 277.624644][ T8583] block_ioctl+0x91/0xb0 [ 277.628870][ T8583] ksys_ioctl+0x101/0x150 [ 277.633220][ T8583] __x64_sys_ioctl+0x47/0x60 [ 277.637795][ T8583] do_syscall_64+0xc7/0x390 [ 277.642307][ T8583] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.648275][ T8583] [ 277.650584][ T8583] Reported by Kernel Concurrency Sanitizer on: [ 277.656723][ T8583] CPU: 1 PID: 8583 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 277.665302][ T8583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.675520][ T8583] ================================================================== [ 277.683695][ T8583] Kernel panic - not syncing: panic_on_warn set ... [ 277.690276][ T8583] CPU: 1 PID: 8583 Comm: syz-executor.1 Not tainted 5.6.0-rc1-syzkaller #0 [ 277.698843][ T8583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.708901][ T8583] Call Trace: [ 277.712199][ T8583] dump_stack+0x11d/0x187 [ 277.716518][ T8583] panic+0x210/0x640 [ 277.720402][ T8583] ? vprintk_func+0x89/0x13a [ 277.725068][ T8583] kcsan_report.cold+0xc/0xf [ 277.729709][ T8583] kcsan_setup_watchpoint+0x3fb/0x440 [ 277.735328][ T8583] lru_add_drain_all+0x169/0x3a0 [ 277.740264][ T8583] invalidate_bdev+0x65/0x90 [ 277.744857][ T8583] __loop_clr_fd+0x24e/0x710 [ 277.749436][ T8583] lo_ioctl+0x24a/0xc80 [ 277.753616][ T8583] ? blkdev_common_ioctl+0x86/0xea0 [ 277.758815][ T8583] ? loop_set_fd+0xa70/0xa70 [ 277.763401][ T8583] blkdev_ioctl+0x1a1/0x420 [ 277.767893][ T8583] block_ioctl+0x91/0xb0 [ 277.772201][ T8583] ? blkdev_fallocate+0x2e0/0x2e0 [ 277.777227][ T8583] ksys_ioctl+0x101/0x150 [ 277.781711][ T8583] __x64_sys_ioctl+0x47/0x60 [ 277.786315][ T8583] do_syscall_64+0xc7/0x390 [ 277.790832][ T8583] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 277.797041][ T8583] RIP: 0033:0x45c6b7 [ 277.800943][ T8583] Code: 48 83 c4 08 48 89 d8 5b 5d c3 66 0f 1f 84 00 00 00 00 00 48 89 e8 48 f7 d8 48 39 c3 0f 92 c0 eb 92 66 90 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 0d b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 277.820575][ T8583] RSP: 002b:00007f6b28d0ca68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 277.829088][ T8583] RAX: ffffffffffffffda RBX: 00007f6b28d0d6d4 RCX: 000000000045c6b7 [ 277.837045][ T8583] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000007 [ 277.845021][ T8583] RBP: 000000000076bf00 R08: 00007f6b28d0cb40 R09: 00007f6b28d0cae0 [ 277.853251][ T8583] R10: 0000000000000001 R11: 0000000000000246 R12: 00000000ffffffff [ 277.861219][ T8583] R13: 0000000000000be1 R14: 00000000004ce00d R15: 000000000076bf0c [ 277.870674][ T8583] Kernel Offset: disabled [ 277.875010][ T8583] Rebooting in 86400 seconds..