Warning: Permanently added '10.128.10.33' (ECDSA) to the list of known hosts. 2020/07/18 16:25:08 fuzzer started 2020/07/18 16:25:08 dialing manager at 10.128.0.105:44471 2020/07/18 16:25:08 syscalls: 3189 2020/07/18 16:25:08 code coverage: enabled 2020/07/18 16:25:08 comparison tracing: enabled 2020/07/18 16:25:08 extra coverage: enabled 2020/07/18 16:25:08 setuid sandbox: enabled 2020/07/18 16:25:08 namespace sandbox: enabled 2020/07/18 16:25:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/18 16:25:08 fault injection: enabled 2020/07/18 16:25:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 16:25:08 net packet injection: enabled 2020/07/18 16:25:08 net device setup: enabled 2020/07/18 16:25:08 concurrency sanitizer: enabled 2020/07/18 16:25:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 16:25:08 USB emulation: enabled 2020/07/18 16:25:13 suppressing KCSAN reports in functions: '__filemap_fdatawrite_range' 'ext4_da_write_end' 'blk_mq_dispatch_rq_list' 'alloc_pid' '__xa_clear_mark' 'wbt_issue' 'pcpu_alloc' 'futex_wait_queue_me' '__delayacct_blkio_end' '__add_to_page_cache_locked' 'blk_mq_rq_ctx_init' 'do_syslog' 'padata_reorder' 'ext4_write_end' 'snd_rawmidi_poll' 'ext4_writepages' '__ext4_new_inode' 'snd_rawmidi_kernel_write1' 'complete_signal' '__ext4_update_other_inode_time' 'wbt_wait' 'find_get_pages_range_tag' 'page_counter_charge' 'yama_task_free' 'exit_mm' 'do_exit' 'generic_write_end' 'lru_add_drain_all' 'dd_has_work' 'snd_rawmidi_transmit' 'ext4_setattr' 'ext4_free_inode' 'ext4_mark_iloc_dirty' 'tick_nohz_next_event' 'audit_log_start' 'ext4_mb_good_group' 'do_sys_poll' '__xa_set_mark' 'do_epoll_wait' 'blk_mq_sched_dispatch_requests' 'xas_clear_mark' 'add_timer_on' 'do_readlinkat' 'shmem_unlink' 'packet_rcv' '__find_get_block' '__send_signal' 'do_select' 'n_tty_receive_buf_common' '__mod_timer' 'snd_seq_check_queue' 'do_nanosleep' 'ext4_free_inodes_count' 'expire_timers' 'do_signal_stop' '__mark_inode_dirty' 'get_scan_count' 'kauditd_thread' 'dput' 'ip_tunnel_xmit' 16:26:53 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x103280, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r1, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xff}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x141f}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x4044001}, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000200)=0x100000) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000240)='/dev/input/mice\x00', 0x80000) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000280)) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.events\x00', 0x0, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000340)=""/133) socketpair(0x21, 0x3, 0x1000, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_FILTER(r5, 0x0, 0x2, &(0x7f0000000440)={0x0, [0x3, 0xffff3f6b], 0x7}, 0x10) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000480)='/dev/input/mice\x00', 0x800) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@local, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@private1}}, &(0x7f00000006c0)=0xe8) r9 = geteuid() r10 = clone3(&(0x7f0000002d00)={0x102000, &(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0), {0x3e}, &(0x7f0000001c00)=""/4096, 0x1000, &(0x7f0000002c00)=""/189, &(0x7f0000002cc0)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) getresuid(&(0x7f0000002dc0), &(0x7f0000002e00), &(0x7f0000002e40)=0x0) sendmsg$netlink(r0, &(0x7f0000007c00)={&(0x7f00000004c0)=@kern={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000007b40)=[{&(0x7f0000000700)={0x1414, 0x21, 0x100, 0x70bd29, 0x25dfdbfc, "", [@typed={0xe8, 0x1e, 0x0, 0x0, @binary="78913147ac4adaa9fa19b5eb609a6e6186b955cace3dcacaed7cc31d1df82d6aa8291ceb206e6df2a7991ae73eeccb33115d2b2162b90dd86e8bbc1b34d23d842f7fae5315f6f362aa8e8c49ab78dd57d49bb3dc7af672abf7c69d462d0678bf708774c4b440c3b0999caecea795c5a7d47d86d9dc5b433e69f487d6e7ef929f94eb8949f15ffb3f1869cabe4b3f7de904993cff8ab16864e3f4245e5590137e45c6f8d1985df6c175e899101ead18a21943f7c7837e0cba6a99f9ca20aee47eca834e59b2fdd376a451eb1cd04447724ba09773c01253f61b2d8e1d5d947cdf8fa34224"}, @typed={0xc, 0x13, 0x0, 0x0, @u64=0x4}, @generic="d7132302e3e0ca9eb37cfddb31b3e13723ebf02048052f182f2581ff76c91242c3037192b2ea1d9c4527e0fd74759a0df9a1b8535475a45f547776eb4849c67227b2b33decfac5451de8f06f0c9211e6c8f5fe77a40fe779a4e2bd3be3d9f616cccef44fb43dd8d7cb2e11ad05aafa0b10ef3c04d7f309ac", @typed={0x8, 0x7a, 0x0, 0x0, @u32}, @nested={0x156, 0x42, 0x0, 0x1, [@generic="4a0978160cb4359e7f70f8eae79b9a138f6db2fa888c431cea6ffd9b46f905f940f498f3d7d497f1c6b5152141aedd9247226035a937a348cce13060cf2d419501640ab39eb551c0a919874741139a9e851c5acf5d2646f0377cc15e88b02462eab90047da86088d801c613483a6685b5b24e096e6da8915e84a9bca99a1f29ad6217c3857e5025d941ccd039debf033ce2d73eb1c628a6bfe2600f726dc8e696f7de3fbe410a3187cee8d661f945546e638d05e6112ae9710df", @generic="542b0726407db98c7a29efc2ba970ead2c0e888779aaeb8e08168cd410ccb82e8fbd15c3922d95fc4f78cf9776ce2e0d3432429c32c8e9e42a10aaa9513536b04eccb3a97978a38cc9b2cdd987a416e1cba5e5e9c9b7cc2b02a797490efc42956079f1e72a218e747effef13b00c44c94d71c46ac7695da81798478b6264e4c8d7748467c5a83912047be1b2c1680647bfc0e02aeded54a4"]}, @generic="4692819083a31e595a5a0f8eaad42ca020b318c4a3a8b1b2d2df387cc90268b6715331be0b749f1ba71a65e6447f814466ea47867165596fd5eb54b87901e607ead4e133627f6fc4e7ab2eb580862bb51e54ba596ef912bf07aa7279ae35334c94ed2f073dc17df71e9e6038190fe8f353ae7b35f6a5dabc7a94be2d0b26e6a5882ff5313da0b69e2beb05d229ce97143d4ae17adab108b90d9370c412dd9118878161a9d6a2f1aa3fd42c74d71cd103e9749c4991f8c7626813995cc3b4a27ca28d85db8d5f8eac75070edc9eae15dcf191499d52c9b258333c7a28fafa24a04948a1", @generic="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", @typed={0x8, 0x5, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x0, 0x0, 0x0, @uid=r7}, @nested={0x41, 0x52, 0x0, 0x1, [@typed={0x8, 0x13, 0x0, 0x0, @uid=r8}, @generic="2feabff5f8be83d79ea27887223ff6526977d8d0f9f960d49bd0a3a4f1637fa16552298c7e52045549573ec784", @typed={0x8, 0x26, 0x0, 0x0, @uid=r9}]}]}, 0x1414}, {&(0x7f0000002d80)={0x2c, 0x14, 0x200, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x73, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x88, 0x0, 0x0, @pid=r10}, @typed={0x4, 0xa}, @typed={0x8, 0x62, 0x0, 0x0, @ipv4=@multicast1}]}, 0x2c}, {&(0x7f0000002f00)={0x258c, 0x22, 0x100, 0x70bd29, 0x25dfdbfb, "", [@typed={0x14, 0x54, 0x0, 0x0, @str='/dev/input/mice\x00'}, @nested={0x10f8, 0x2, 0x0, 0x1, [@generic="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", @generic="48655eb5908d4f754e461285c0f35d3510d959cf0baa42446199e8cb670222320219ad118cb3243b936d89f9fe5f20633b57a9a3f97df12da58b4d09310fdf981e046c2c069024b9f196ed394a5e019ba5e29f8dfd6f478a265c5ddbd459c824f03ea12b7a8fa4afb572f2fb9c1fe99754c68e081a86fc1c", @typed={0x8, 0x71, 0x0, 0x0, @uid=r11}, @typed={0x73, 0x94, 0x0, 0x0, @binary="f24139aad7d73d8c1fb07e9a6d4eb3d99f184350a8c24f125b62ec1f82cf81c23df9ba092fc3170f1fa02b997e9e0d4cc25f94bc516a160ebf228a907c5b42dfc43ecb1e76bcc72f0801ae5957928dbd77e349933a39fbaa560709ce71af0c8cafc9be9f70049045b22f907030666e"}]}, @generic="b47daead0b4a8cb2ac7a4cc2dc104ee598c9effedc8e6cba4366ed1a27adbb518ded0876eddf21e894f99014f7ef42f2d55d1a1de4b1df95f6404d9527509e2fc5302a8f0b4f93679b55ff16c80ce0fc92448c39478a292f9db9549a363935cd44425308066fc67aabed87f35e34fa77c4222634641617cb9062e796bdec07c417ba4dc8ec2ff3b9353f2149c23d7d499d8dce9d6585507ff98b410df8634651b89f421d41593fb3ca82e841c05ee09a7af20b3a46a8425a7e87a61be3ba965d9c8857e1a16fd8d906b6eebdcea95b4e637f71a56bd883b9", @nested={0x10, 0x93, 0x0, 0x1, [@typed={0xc, 0x54, 0x0, 0x0, @u64=0x8497}]}, @typed={0xc, 0x1c, 0x0, 0x0, @u64=0x100000001}, @nested={0x1a5, 0x82, 0x0, 0x1, [@generic="da55f70ab504fe0ed4aa67fd573287c4087d838189cb653148b5ece2e92a5728538231bdc98382d9986e9b05307eb8dcd7a2b1c768e532287ca80d9589449bdde3ddea9b119b88ff3e32a31de60852346b73ff523d659d3b58ff465c00199323ebb53e5b10ed5c931adaff7ad0d85e9408f835ed349feefce65c35bebaf4f3bf177326d60f830d9b7fe4436f6d2a63f4970a20e89ee9cdbc0e75a9dde449bce9e36280f4da3c5c7eca31ceb99a43612e3f", @generic="3594ddca4f25d1425588692fc1e07d23c0500a3171eadda5b9704d4875fb2f946586bf8ee4dee14a304d34a0537ecd047a8c2b818d39da915268fdf690c535d7c2c57b8a3b910cae46e69f5f62a55a105b6d67f14bc53e9f6359dd16761821158071cc2e16d559c154eac0453cebc717bcc3c6108750bfba539836e3d81c40d12ece14c78bc8ff0b3596ed250eb7bb6538f3090bdcfa57bba1d4d04e895e2aac7821ea6e970721a1f974740d78d260197aeb20efc94508bd49df3b7cb7e5465253002f4e6978f51d5f81b7f38a4846ca14853e1ec11687c4ca0a885b5b6d723d9e1b630a2dc3717cb7f7549291515fba"]}, @generic="c8b2e4540f3694d1e973530e36d442ed58031eb15a2cbea15e4aad219ba1e10a729a2e857b23640002c7e6fdce53cffeb97b0b3ec0cd41003c3d8dc8cd10478320fe8b8a8de76ad5660ec4d86dc5fb8045", @nested={0x62, 0x40, 0x0, 0x1, [@typed={0x14, 0x40, 0x0, 0x0, @ipv6=@remote}, @typed={0x4, 0x28}, @generic="60a7d0978336fa90c6995841", @generic="cfefbd90f32af69efef91f583687eb035ea5af4236a9ea05a9a090479e483533eb62c1beb71b", @typed={0x14, 0x70, 0x0, 0x0, @ipv6=@local}]}, @generic="d481387d8bfb54eae4df1c69a5b527f1e7a1088efee9a310d6d6d9c7bd047d259c185e8e953b0faeb047adbac7cfac100866e76b38460984d8261ba13cd1e157840a2cc00690a39c1fbc14779a47aec9cb7877fbecd32cfa60afa251ae426729db7c466325f48f92ea9b1e82fd17c92d8e224493968bd7114bf3994d38126d27a66f3358d761e8db265a84dc86f06105474873704aebca414a215737f7ca39e0593929e9cd2807a1e59748abfef8073e77b8e68059e33c5468e8363aa13270ef54578451923cf50c5757111bd87210c9a676baf0a49cf4371d1eac83d8d98b71c0347d7bc8947c7107b2342697b64ed72e3da797d845721d2c1f0ccb71fd8a45ae33edfbc4c596e9517ea4479472c1596494c67468521311aeaaefa4b965707b8a1e84e0ab3ebad1deea9e648fbd10b3bb893d6d4651a148a2ba538ab51e8a4de4d9b571c962f381a6c295b3a95e73dacbf917a49366aa1d8840abddbda304f7a907f42ee133257ffa8ffe0bc9a45fc7aa9270d1ac6cbfa41728b9e09885dc9337177da00109c8752daefec711aa8e251ffa01c5a9361c07b345f5852d4fa34659577f0842345e1d5080f59a2450cd5892b466e88b2b73b5c3813829b6719236c3f2db4a815cab2352363c05395aae7c2e1524c552cf7a83d52468599ff9719c54335d25c60baab8108ae3a7041def646c6b8bf29334e637ee638c5aea80a59e8eedb70db06c5d5122f5d56196a7e194818bcafa5c6b962e6c8879350d2dcb037401bb966426e2063ba449ee9ed9bda7037521e3865a80f17ac8f047051f05aefbf1bc29cf07105963226612759674e0256a8459f23242a5f8d681aeb3afd8475c0476a2a0e7518ffda4a95193e594eb98b195f2188443fc55d457bc1046c9fcdf0820060dbb1b70ecc5e381af4595e5fa1f83b5e60a8da19c48503a98f201132f4bbb07554dd33bc3c8bd90ccdc186ebfd0536bdb6e2ebfcdf3d1a4dc8c79a8d5d8178cdd1bbe5d50e10336417f9e2158088672d6586df617eb847518a78154eb616efc273baaa1dd5a00ef4a01feb9e4c8a4a810914df5da67c1db723efe489d9555591b9ad6cccf360f8b53f2be1c56746d10f1edc1c63a59307694079736ec05dd5d365277ed857da352a71ef771792ff25f32585dff24e72821c72a4a7edb81f0ea7803cb88a3aeef87fe53f733eca388946e42253d7870edd71000db23131266481f881b94239c1e152074093cdc2379dff4b3f8003aed4962b604611e0a1d924031d35621e7f338e67920f985851d756657af03bd2b3f50989f3a927abeaf904d18d98c346331fcfa980bcdcd0c47f04e6e006a5b7c6fa67a33d1d3c176b3ff349e01ee294fcbff9b483c53243a45a9c3f89cbfd6850ac29cbb1d13d639d5a8877b9ecd9aa515b3961fa6cca04fed26183343425ee7d3df2e3eed47581064d0e6dc6fae9e76d001e62b3f9690fc047ee1858e50994d0860c5fce628810f32bfee6c9d1013fd775e69d14283c54c11cb2f2cb1d54d12eed7424b19ba4ba4d654b86bdd116e8a088f2d3fb68eb7ea6774831f5e3abaec2f09da08a4f18520a3b13901cc9347324ed1837ff2955daede0dc3b3b5b6871c9dd12b43ec777d3d97b9dd05d7b934a483dbe83b74ab64932b01189bb2c4d0ead73b3e067ecff5764146456e680867df9152c52e141ab8e54308837f5b7e840be5dfb0a970532ad283e99036bf8f680025c13a5fc8bd6c730ca617b9e1fe44fda6870fe11238332c5b4bb77f130dac9c698b72e151020ef5bc8b8f9209406ae3f54f4b8821b9fbec0af47c65067f0626a463ac0a575c062864cfac540b2f7c914874de72a4e86b6814905bfc43eca07b513ea2459b07818a96a49546da9328ff81ec761052966f26ba0df36bd652b3a712dd21434ad29f13497e6549b9d3ebd64ce3016b3dff2c4d3fc08f1ef52a09f0fbba5dccc6c048f98eb4a326c292cda063c4668a162881638b3b43152ba33c05c0ef79493a5df0ad2ff7ec3662d7de1ccda4a31286f287e58416791b663a687fd95f3a92fdb2bb99ffd6b58793a580d7cc6962c60a372eca4b8b280b9befa22129fb0024b2ad2f4d4b62de432fbfca554988773ec1e6c78a054dd7eb0f03e538368c0130db98bd51a2c2a36683d038ecec012bac74ccc1bd860aa4691e3ea39be0efe85656efc642dc59637cd062fc76cd1f977ede19d2ba28986eae43347e4790e3bd1bc6c823b112d788f8bc1a72ab3dedfac059714156321e20341474383db2170c1dddf3e65d4dd24137ae35398687411b0e8ba2e303e42f5bd5f85749bcd8320e4102cdfc30cb20451e6e8e771151c1b743f548d07ab87c214037d68f44ffcd95a80edc75922ebb68f4ea79b52adc023b92048602c702e863ca47d161e6acfbe359a03dddee590735d75620269889b367de8482d35f4b38d8811adbd8cea950e8545b67e50dd70e3fddc2230b40f2543eec9c30eac7072867b6fd64644d3031c3ebea257af38b1ee889afe0eebd7474938000d10eff98e8310b6eeab0c93eb2303fc72cb104c6098affe7a349897b909959a980c1492c6c90230c38622137077f5f3b4b8cde60405150ac873224cf9fc5cf53faf57efcca579c0568b6db37afcf4bc26767fde2c2b02a747e582e8dfea02dd7d8dff051c93847b6b45cddea344b736a92cb47d39184660474e89130b6a5b32a6e3610c1271c890a0f09c950f306534b76d2661f4dc3fbd35fd6113076dde83f7e032fa022263f479e21c808fe468565a49a4b4667311c9d33a7aec9ae662059cc8a1caee9262b0160112253e6802e9fcc7c6113ee5f9a13e87b3c930fdbff7ddcca71481b246b81fe29cb306c9e794a8cdd1abef45eca8edb8132f2d3444ade710aff0904394ec41860c71dae079032bc6b0dd64d6fc5b1efc17d33a0783b77f6f7fd90ee1525ef8ac472847bb44b06d9ce0cac0bb0bfe2d68dacaaae45404502d5922b382b605392c068b1d0d0a068114b98419f30da6d3e54a2dd635c44188424ed08862bcf68181a381e7655f71d9e1abb4ab54608aab22b29fd81b2298c3d4cf3e04140c79b82bc7974edd16b7c4d1f49e84a1fd8a37dba47b64bb35fc48ccc05853f82d8700c9d88293d93badb26db5002e159d4748025a809230cd22848a87e7ba13d2a73e7ef7fe0d8f069ee55fd563df40794ba797262e30a2a75766f4734de342e9671a32c7b0929b8eadbf26ff92cb1100fe5372906ce6bffa2ff4d54df0222bea69bf0c22d2dd52de487bb6064063fdb906febb0e97b848c8b13051bb746aecf8aa08abe6ace1cf5d4a35c03cf0cd0ccd748fbcab7c7c368517bf1a0d53513c1ae244724bede6e9a2f65c0f561b013c1db41415034dd4450d0727611e38072ab9ec41e0792550da32371c988ebf792861273b1a195c8b7d0fe78dfe74628dad853400cd462307ce0ee75181bad333291ec4fcda78b183abd256571cc1b133fe625415958f2f6869676c72c8aafc73569f656c83b2b87ca6b6b93bb172d1a3a290f89d05e0fdd54977764f38f7b10ff08419f5c792036868c1ad72566bf7d5a7d12a4c342c256ea5d75eb49d66682a13002f647b45df1e712f868de22101b52f057ad06ff310415f1644799989a47343e5cda439e8cdb94f687b112d80f4d2d6addf0810d03d0fbb32c588f662fa5a549e2721cc6517aa91b72b16dcd4ceb303c4ed672c7fb24653cb2dd580b5fca94dd4f8aa57a169122b878a170bfff65ea6286f3a1096de2e4d4838cde84e831f0375c8d869b3b33ce491a1a69c619d90cb8759d372426107d03d6d846ec9352d99abb29ceb97e1176bc26f04aab47e55e93e57f0f35585ce9db2637b1090dbb4319536395fc365553cbaffaec1a9235f205d20e700059a2dcc18809ad7761e26043d4c2b4fa5c91907e23b4b1e670bd50c7a3c45bd5ee0e08f10867f66e4e099d3320905f0bf90d09492201b84e5ca60579a00f94d0dd9a85a1ed1e442f25f2742664d8d2ae085510e719acef18143c845fb244cac27f65cbfee5ddaf69150355c2245662e3f00efa70299c9fc44563d43bba869f97cf7b3293f7652067f9fdfb3f21850078956623083bff31380e82893b793f4cd2a7ecbf06403401d5c63e417ad271a38a85f26f6fe888a895ca96007bd7e64cf1695728a2ec761d38d2e9a6e4017068eeece979ce7fc8791c21a71387be024e8c97ecaba522e7e6ac5b5ba739d427cf43129cadba4d9c49958a7f66e2de716b285243f8773c7883d71124bb057884b006c81172db3967f1f49f3cbbb384e097162ad8717ef43cd05e1aa24e3d16706be7ee28cc2e57793412818eefc2747ae9510180a480114f8b67159110fbd0684ac057a806f135a9357149601c84b03537e28c5dec884c0c3c6a281344c6fe0fbdeaf905f1e6d50a436ee670806866e899253ada6c705c73730647e694d732023afc89b68d2bfbd68731834ced53ed2784327cab57884fd598cc7f43c0e615bcded9ad3ce246b8530c1022f4a91f6b537ea75b81a59cc778efd73b6fe0e3eef4ac9d6b13739a535a446a230325f4ba7337631251252bacd8d3d9e6b6856312637c641eb9a5244793a7e51246be2d2d75313c26f77130462c2131c67ab6c370640da65b208c1291a53f9cb11edd31a3afa9d617461549b38053854679d676dd52991527a095986f3fe71743783534bc25a6c443d803f265088341cdc5a843250a771fa7544b537bfd691e9c0897e20a4168a46233698efae3209654aaa3f046642f93731cdc103cfdf3ac2778dae78a59e4abf801f6f94ecc78927783a3a0f8c5f3933244248e7114c1cfac4c6034e6c6d218970e587b494005ac24f773522cc0d68d878d9271353eedac0803a2732adf7f5d3e793ac72367bc221478b6cd76cd376fb556f2cf38673c343b0fab9a698d8b7b199ea66a0074c13e671f434679bbebcdca365a612add10e25b6ff1fea35e352451ddc0e55949686d2454c0909ed000b62f966659b9efc1ecc8c6f68ea9bc5677fd83c27989aede12865702dea10b9e95bf901494112d9d752d5a0194782cde3102d346b88055eb4372eab20a5b8c69b960f092508faf9e0ec034a886b59032c962a0cb87ccfed47b43580d0f66bb4731b5d50ea3f6ecd8bfd30f5e27d1dd7a5a6ce59ad04c0c5b0d4f76b5f158f640d3d3c52f4e7382dffa206746181be116f513d7c435ddfd7bd760bc48319c31872ac19dff8d247eb14f0c407c238764a262ea7415de7e71a915c04cc9a082e8c978622f5f10d267d5a39294e11cb60ff3724a21c64e42ab6d841bcfe7de9da48a1432a7c9a24187a5448b5573306dfeed677821beaa36c3a98f261c5606bb8137e3603324783865598b61cd732ce41d775b37d4322ed1a8c6fc5ca8aae482565ac18a711e15d3ce190215ab4cbd51d96fb1e7e4bbc06ce506832bb2bd13f8f591fdeaa7f78d4b273bfd893117df7f8cc890b0d121d97cb0e0648977f718ebc3368de9efb35d2d0c9b8699208ab0bf0f915f77ca1ec2244a721e39a9853b7a6bf3a2fb017e090f34239e8685aa7216feba84abd6b79557f7c3adc0c8ab6b229200be4a5f2b3f33471b18dff79e537205d5e95d2a2cfa70441506f9b030c387b7f7167ec78451db711ed08e9b3454fa6793c2795929addd4bf94c273635dae1aaa325b66eb03863047a19d17c03cea56fbd22238a2213e24634c93cfea7a0f0438b74f40b93f4e8236fb293c88f80e63ade765d9bfb48dff5886e03189be9fa1c8c2cb22aa46a960edd01", @nested={0x11c, 0x52, 0x0, 0x1, [@generic="1e89950c802158f2c6783ca739e84145e69e7cc862f31db160722d19e2daaa8c50d7b3955f514ac1b6b07f43f826172bdac83e9ca82b7f06a1d4413b3410ac693c0c0b1e22de9bfe2cbc5da451ef8b5f2fefc1c09f793a3efe68599cf57541b9fe5ffb779688388f06fe80b71b753d274644f50684e1684f61fb545c635e16e6f73e08c25e71ec07050eba368bbf6cce23e74804e81557d702a1021263fb1897d15d377f6e47438c8c4b3b3b6788a9a79d30bc451ab46d4e50bcf89fb7fd7aa48d35dfdbdbd619ada0ff2c997ebf221747919496410ab9222f0493a6", @typed={0x8, 0x23, 0x0, 0x0, @pid}, @generic="52f9ed8ed74e7878e6160392f8d0f3e5e0b8fc23041b2ad31da52fd997d6958960c465a41f5ba7eb7caa480cee7e49246ce2aa11"]}]}, 0x258c}, {&(0x7f0000005580)={0x1f0, 0x39, 0x20, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x20, 0x78, 0x0, 0x1, [@typed={0x8, 0x33, 0x0, 0x0, @fd}, @typed={0x8, 0x52, 0x0, 0x0, @uid}, @typed={0xc, 0xb, 0x0, 0x0, @u64}]}, @nested={0x79, 0x5e, 0x0, 0x1, [@generic="59673d929b93516d94a40d657a22a70581d505f3f2b5a28b06bfe63e3f3efe95f36906e35fd870e3bdb6ea1628bad8d451f8bad3746d20a5d516f7a9ec1d878ca79a8ff13b7caae7fca9243c6d5bc6838463c7cb33b1637afc722c99cf6b8819a902bf5137bf15fc9c134445fe", @typed={0x8, 0x93, 0x0, 0x0, @u32=0x6}]}, @nested={0x9f, 0x69, 0x0, 0x1, [@generic="d49f1afa9fb60eca0aa7c0206e16114702ba3f9f420fc9ae70c260548da571c4dc0a5f90470094e9d598caa364f6814d4bd118a62f8dc0f1d08cac65f7cd7c92ea48dd5839090498bf640ddb313129bea6b8bafa4a4a8956c88fd5bf377f1771dfe393cd850f0279557c6066f2f2bd4e7f1f22fc6cf67d275924baf1093ab40d1eb52ef9e078d099fbaa098a1a4f1e7881a27c185e3e83f8b32342"]}, @typed={0x4, 0x7}, @generic="b069a7da7a7bdadc60d563770f04d0918fafe7c93d1dacf95fa53dd43fb8fd03f3aa0b57bffc9fb663fbd5416c9b455ec3b62d9f887b0d9b5410beea8ce7bbc66cf37d2175c1b7e9f3de6aa685ce4afa1b03cfb8ae3a0d4ac5c3a214000166d94af9fc202132ba5a01c62cc1dff7b7525aa127431ba85d5137a2061e57dadf9d58613ae674a1d1bbcebe8eca9ff37aabb07cc51621b536", @typed={0x8, 0x3, 0x0, 0x0, @ipv4=@loopback}]}, 0x1f0}, {&(0x7f0000005780)={0x10ac, 0x35, 0x100, 0x70bd25, 0x25dfdbfe, "", [@nested={0x1004, 0x8, 0x0, 0x1, [@generic="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"]}, @generic="f3435b549b09c6e3d642643df4ace81014eaacef2a88a190605baabbd12ab0be9f3a7dfc8c997b89927d9b95e90e5b76d3656b236deb8a68201a9c4adbc231acf9ceb10ab894b0c831950e8b3dc2d8515b45ea27410d62fa8f7ab2ea14de5f5671c569e428834d4f76479ca36f", @generic="657042e17a200d328ab3925c3e14fbc0fc73df147f8d193059d12b8539f5d121882cc65962ceae344fbd"]}, 0x10ac}, {&(0x7f0000006840)={0x12d8, 0x41, 0x800, 0x70bd2a, 0x25dfdbfe, "", [@generic="fe9202dcaa98db48b45cf65ab4c0a4975d2649b04bb0b0295dcf6bacbc881fae82bdd99f97e41f10a02a8c37bbac33e1cedaa17033042c3130c627d0842cd32109a70493f48021233229fc2741b73d8b3661ed85f7e933d9b9b8d62b2906f0c2129d90a0a907d70cfae01dc728052dcf13a6b40f35eb809f7fc68726f0194eb74c38b2fa9e416762e5ad648b560985e158d0c2c6b349bb35c893462a856ac216ad88edb388ee449f57dd40e68cfb0be862b6836828628032a979bd39d6fb61016d85", @nested={0x11fe, 0x2f, 0x0, 0x1, [@generic="af3d4ad00201857e26f49a7402f6c5de6db9ee209db4189bd4bdfbb8019278c692a0ef061c630a86414bf0b1a8bd5d3c3d94e2d8f1803b799aa82caebd1bfc6bfc96eb9955d2e93a2a266d0959499d75e855d29ba8827d0d3ea43ba9f4195459ca0d5e49760fdcb2ef4e", @generic="72f8159904f197e90032485486b3e4d0fbb20a0e252af5c15307317aa0bf1131a87e6935c23612eb218b897b8aba58a04f59e05d0f061a4cb30dcdff61690ba6abc3d5b9531ea07552f7f6d14fe02eed0069b37792e8cd2d8b7f7f818ed350870cc19f6517561565e333a78d168a639d0c0d5cac2754a135d6c39cd9f18f8266e176ec57b5a434e03427c89cfd2f351339c36979fc96569405d21426afcddbd54c79f5854c88259333ad7e4cd7fe5208b3bff6747b452be3760574e0bee43dc6638d0841458a04e47cb97b4baa2f1935f50dd384da38515accaaa1e9dd89a6cfca4d871f8ef32aae5193e6ad0a3aec967379f747", @typed={0x8, 0x78, 0x0, 0x0, @pid}, @generic="e5fd8612ee26265ceb56d8a28af5d91988c5dbbb59e67ed8cc0cb72dd16bece2792efcb56ce568230192e880c236d23cb3d95a25055dd7798fdfcddfbae3982ddda08cf6436158f6b7872dbf11a8562427011508ff712d3dd5813aed60210ca0a2b4b7cf78c8c4", @generic="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", @typed={0xc, 0x5, 0x0, 0x0, @u64=0x8}, @generic="bacc6a1ce685cf1ee3c5d5feafa648e776fcf3b0f3e8185e0b376a6c6841191d16"]}, @generic="105fe6"]}, 0x12d8}], 0x6, &(0x7f0000007bc0)=[@rights={{0x10}}], 0x10}, 0x1) syzkaller login: [ 136.194021][ T8653] IPVS: ftp: loaded support on port[0] = 21 [ 136.253116][ T8653] chnl_net:caif_netlink_parms(): no params data found [ 136.286761][ T8653] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.293818][ T8653] bridge0: port 1(bridge_slave_0) entered disabled state 16:26:53 executing program 1: r0 = semget$private(0x0, 0x3, 0x8) semop(r0, &(0x7f0000000000)=[{0x4, 0x8, 0x1000}, {0x2, 0xd4c, 0x1000}, {0x1, 0x1, 0x800}, {0x2, 0x3}, {0x4, 0x40, 0x1000}, {0x3, 0xb6d, 0x1000}, {0x3, 0x100, 0x1000}, {0x3, 0x45e, 0x800}], 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0xa30000, 0x8, 0xdf0b, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9d0a63, 0x0, [], @value=0x9}}) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x7, 0x6, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x1}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000001) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$RTC_AIE_ON(r2, 0x7001) bind$rose(0xffffffffffffffff, &(0x7f00000001c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @bcast}, 0x1c) ioctl$IMSETDEVNAME(r2, 0x80184947, &(0x7f0000000200)={0xfd4, 'syz1\x00'}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x500, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x1000}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000300)={r4, @in={{0x2, 0x4e21, @private=0xa010101}}, [0x6, 0x80, 0x698787f0, 0x1, 0x0, 0x1, 0x8, 0x90000000000000, 0x7fff, 0x6, 0x400, 0xffff, 0x3, 0x5, 0xaeb]}, &(0x7f0000000400)=0x100) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000480)={r5, 0x1fc0, 0x3, 0x20, 0x80000001, 0x6d3}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000004c0)={r5, 0x9a, "a6c702fc50219cfaacf751a39aaacbfdc36fb10542b8fc5a8e55bd2a6de3a6dfed909a43af26adcaba6cae0dcf1f98fdf72173105c102d9eea931b55dddbd2f06fd2c2d3908421dd8207faf311d1e319ababf6eab15f98624dd770c11dea5cce2d9fd68d8392971b19db3b71ff9b2978bc439fa7598cd381292db6191a4ab7885d410cf06b63322e435ad84f06012aefc7b8232f0f98163aa013"}, &(0x7f0000000580)=0xa2) r6 = syz_init_net_socket$llc(0x1a, 0x4, 0x0) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f00000005c0)) r7 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x80000001, 0x181800) ioctl$TCSBRK(r7, 0x5409, 0x0) r8 = socket$inet6(0xa, 0x0, 0xffff) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000740)={0x0, 0x15df}, 0x8) [ 136.302306][ T8653] device bridge_slave_0 entered promiscuous mode [ 136.311396][ T8653] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.318950][ T8653] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.330510][ T8653] device bridge_slave_1 entered promiscuous mode [ 136.347645][ T8653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.358325][ T8653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.376942][ T8653] team0: Port device team_slave_0 added [ 136.383698][ T8653] team0: Port device team_slave_1 added [ 136.398936][ T8653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.405958][ T8653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.432404][ T8653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.444457][ T8653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.451618][ T8653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.486329][ T8653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.501778][ T8807] IPVS: ftp: loaded support on port[0] = 21 16:26:53 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x1080, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000040)={'syztnl0\x00', 0x0, 0x4, 0x23, 0x3f, 0x3, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @initdev={0xfe, 0x88, [], 0xc, 0x0}, 0x7, 0x80, 0x1, 0x3}}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in6=@dev={0xfe, 0x80, [], 0x43}, 0x4e24, 0x7, 0x4e23, 0x3, 0xa, 0x80, 0x80, 0x2b, r1, r2}, {0x7fff, 0x2, 0x7fffffff, 0x7fffffff, 0x4, 0xffffffffffffff7f, 0x2}, {0x9, 0x6, 0x3}, 0x312, 0x6e6bb5, 0x1, 0x1, 0x3, 0x1}, {{@in=@multicast2, 0x4d2, 0x32}, 0xa, @in=@rand_addr=0x64010101, 0x3506, 0x4, 0x2, 0x3, 0x8000, 0x6, 0x8}}, 0xe8) r3 = openat$mice(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/input/mice\x00', 0x8c141) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000300)={0x0, 'ip6gre0\x00', 0x2}, 0x18) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x2000, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000380)=0x3) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000400)={0xe0000000000000, 0x0, 0x10000, 0x100000000}) ioctl$DRM_IOCTL_SG_ALLOC(r5, 0xc0106438, &(0x7f0000000440)={0x101, r6}) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000480)=0xb86d) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000004c0)={0xfe5d, 0x3e17, 0x8006, 0x7f, 0x5, 0x8, 0x1000, 0x9, 0x0}, &(0x7f0000000500)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000540)={0x100, 0x200, 0xff, 0x7, r7}, &(0x7f0000000580)=0x10) prctl$PR_CAPBSET_READ(0x17, 0x5) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_VOICE(r8, 0x112, 0xb, &(0x7f0000000600)=0x1000, &(0x7f0000000640)=0x2) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dlm-monitor\x00', 0x2280, 0x0) sendto$netrom(r9, &(0x7f00000006c0)="142f110570633e22f6511101c543122132ee54d05f02209cf7f51e18dca6cd4e698fa88d049d5dca7c8d5776a9de1b7bce9d6362cdf9df30799c163b86287ecf9ac3e62bb0e47df50da184720f6e05f19535889af9bfe27aa3047806189a6f995b4147beb66a9abce0c1c9020ed1a8a3e439979882d0895d854375b64af94f8cc484761149ff20041868409e6662872d3aa7f8a16d47cdfc66875f37b2f14ceca42a230f04e3bb", 0xa7, 0x80, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f00000007c0)={0x0, &(0x7f0000000780)}) [ 136.557887][ T8653] device hsr_slave_0 entered promiscuous mode [ 136.607196][ T8653] device hsr_slave_1 entered promiscuous mode [ 136.701693][ T8819] IPVS: ftp: loaded support on port[0] = 21 16:26:54 executing program 3: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x80) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x800, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7fff}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={r1, 0x0, 0x7fffffff, 0xffffffff}, &(0x7f0000000240)=0x10) membarrier(0x1, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r2, 0x800c5011, &(0x7f00000002c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000300)) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x65) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r3, 0xc06864b8, &(0x7f0000000380)={0x20, 0x6b0, 0x3, 0x100, 0x2, [0x3, 0x1ff, 0x2, 0x7f], [0x98, 0x3ecd683a, 0x5, 0x27], [0x68, 0xda, 0x2f, 0x105cd500], [0x80, 0x8001, 0xfffffffffffffe01, 0x8]}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000540)={'syztnl2\x00', &(0x7f0000000480)={'ip_vti0\x00', 0x0, 0x10, 0x20, 0x9, 0xa58, {{0x1e, 0x4, 0x2, 0x1f, 0x78, 0x64, 0x0, 0x7, 0x29, 0x0, @local, @local, {[@lsrr={0x83, 0x17, 0xd5, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @rr={0x7, 0x23, 0x88, [@remote, @empty, @multicast1, @local, @remote, @dev={0xac, 0x14, 0x14, 0xa}, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x18, 0xcd, 0x0, 0x5, [0xfff, 0x4, 0xf584ae3, 0x77f, 0x4]}, @lsrr={0x83, 0xb, 0x41, [@multicast2, @remote]}, @ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r6 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r6, &(0x7f0000001800)={&(0x7f0000000640)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000006c0)=""/19, 0x13}, {&(0x7f0000000700)=""/143, 0x8f}], 0x2, &(0x7f0000000800)=""/4096, 0x1000}, 0x40002101) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001880)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000001a80)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001a40)={&(0x7f00000018c0)={0x170, r7, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0xe0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x582}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "08d0f98283be6209d7b911ba84b58b787e89cac675248e"}}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "b9bfd6e58b5010f885196fa392cc6bb522253171"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "f647626deaddc9b25883699dd226b3f8f31c07babef370"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0x4}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x40081}, 0x4000000) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001c00)={'syztnl0\x00', &(0x7f0000001b40)={'syztnl1\x00', 0x0, 0x20, 0x10, 0x7ff, 0xfffffffb, {{0x20, 0x4, 0x2, 0x1, 0x80, 0x68, 0x0, 0x0, 0x2f, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x37}, {[@timestamp_prespec={0x44, 0x24, 0x8b, 0x3, 0xa, [{@remote, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x46}, {@loopback}, {@private=0xa010101, 0x8}]}, @timestamp_addr={0x44, 0x1c, 0x70, 0x1, 0x4, [{@broadcast, 0xdced}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2268c632}, {@rand_addr=0x64010102, 0x200}]}, @end, @timestamp={0x44, 0x28, 0x34, 0x0, 0x8, [0x9, 0x0, 0x21, 0x3, 0x23, 0x6, 0x7, 0x100, 0x800]}]}}}}}) [ 136.796505][ T8807] chnl_net:caif_netlink_parms(): no params data found [ 136.827956][ T8653] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 136.867956][ T8653] netdevsim netdevsim0 netdevsim1: renamed from eth1 16:26:54 executing program 4: prctl$PR_SET_KEEPCAPS(0x8, 0x1) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) signalfd(r0, &(0x7f0000000040)={[0xd67e]}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0x5e8, 0x0, 0x0, 0xffffffff, 0x3b0, 0x240, 0x518, 0x518, 0xffffffff, 0x518, 0x518, 0x5, &(0x7f0000000080), {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@time={{0x38, 'time\x00'}, {0xffffff00, 0xcc, 0x1bef, 0x547c, 0x8, 0x8a, 0x2}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x8, @ipv6=@private1={0xfc, 0x1, [], 0x1}, @ipv6=@local, @icmp_id=0x64, @port=0x4e23}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'veth0_macvtap\x00', {0x1}}}}, {{@uncond, 0x0, 0x128, 0x170, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x59ac4155, 0x5, 0x1, [0x2b1e, 0x3f, 0x7, 0x7, 0x7fff, 0xfff, 0x1, 0x3e92, 0xcee3, 0xa2ea, 0x6, 0x3, 0x40, 0x1f, 0x100, 0x3f], 0x3}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}, {[{0x9}, {0x7fffffff}]}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x1b, @ipv6=@mcast2, @ipv4=@private=0xa010100, @icmp_id=0x65, @icmp_id=0x67}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x2, 0x2, 0x1, [0x9, 0x81, 0x7, 0x7fff, 0xd3, 0x9, 0x5, 0x1, 0x4, 0x1f, 0x6, 0x7f, 0x3d8, 0x5, 0xff80, 0x3ff], 0x4}}, @common=@frag={{0x30, 'frag\x00'}, {[0x4, 0x400], 0x1000, 0x28, 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xa, @ipv6=@loopback, @ipv4=@private=0xa010102, @icmp_id=0x67, @port=0x4e23}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000780)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/autofs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000840)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r1, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8015) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000b40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000b00)={&(0x7f00000009c0)={0x138, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x3}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0xdc77ba30bfd1595b}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x800}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1ff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x80000000}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x4004045}, 0x24040140) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcs\x00', 0x200000, 0x0) ioctl$FBIOPUTCMAP(r4, 0x4605, &(0x7f0000000cc0)={0x9, 0x9, &(0x7f0000000bc0)=[0xfffa, 0x3, 0x0, 0x1f, 0xfa0, 0x7, 0x0, 0x0, 0x800], &(0x7f0000000c00)=[0x5, 0x9, 0x8, 0x2, 0x8001, 0x0], &(0x7f0000000c40)=[0xee7, 0x5, 0x1, 0x9, 0xa4a, 0xce, 0x5], &(0x7f0000000c80)=[0x1, 0x5, 0x4, 0x5a, 0x6, 0x8000, 0x2, 0xfff]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000d40)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000d00)='frag\x00', 0xffffffffffffffff}, 0x30) ptrace$setopts(0x4206, r5, 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000d80)={0x3ff, 0x1, 0xc4}) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000e40)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r6, &(0x7f0000000fc0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000f80)={&(0x7f0000000e80)={0xe8, r7, 0x3ba72589dfaefad8, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:ipmi_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:auditd_var_run_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, [], 0x29}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @private=0xa010101}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:v4l_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:ssh_exec_t:s0\x00'}]}, 0xe8}, 0x1, 0x0, 0x0, 0x8814}, 0x40) r8 = socket$caif_stream(0x25, 0x1, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, &(0x7f0000001000)=""/66, &(0x7f0000001080)=0x42) [ 136.947975][ T8653] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 137.018770][ T8653] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 137.127535][ T8987] IPVS: ftp: loaded support on port[0] = 21 [ 137.147082][ T8995] IPVS: ftp: loaded support on port[0] = 21 [ 137.162951][ T8653] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.170030][ T8653] bridge0: port 2(bridge_slave_1) entered forwarding state 16:26:54 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000040)=0x9ac8) r2 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000080)={0x1f, 0x0, @fixed}, &(0x7f00000000c0)=0xe, 0x800) write$binfmt_script(r2, &(0x7f0000000100)={'#! ', './file0', [{}], 0xa, "cecc2e4432bb6a5ff178ea999d39d3c3853a733c2e3df8897bdb4ab2d91d4f3d46b60e8e561e7ca328250b782c02c4a5fb8c1f31"}, 0x40) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x20a880, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000180)={0x6, 0x0, [{}, {}, {}, {}, {}, {}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e20, @empty}, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) setfsgid(r4) ioctl$F2FS_IOC_RESIZE_FS(r3, 0x4008f510, &(0x7f0000000400)=0x7) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsu\x00', 0x10000, 0x0) getsockopt$XDP_MMAP_OFFSETS(r5, 0x11b, 0x1, &(0x7f0000000480), &(0x7f0000000500)=0x80) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000540)={0x0, @reserved}) pipe2$9p(&(0x7f0000000600), 0x800) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsu\x00', 0x901, 0x0) bind$inet(r6, &(0x7f0000000680)={0x2, 0x4e22, @multicast2}, 0x10) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, &(0x7f0000001700)={0x1000, &(0x7f0000000700)="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"}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000001880)={0x0, 0x2, 0x20}, 0xc) [ 137.177445][ T8653] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.184460][ T8653] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.212073][ T8819] chnl_net:caif_netlink_parms(): no params data found [ 137.237760][ T8807] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.244791][ T8807] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.252546][ T8807] device bridge_slave_0 entered promiscuous mode [ 137.294929][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.306898][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.329133][ T8807] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.338222][ T8807] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.345558][ T8807] device bridge_slave_1 entered promiscuous mode [ 137.399640][ T9196] IPVS: ftp: loaded support on port[0] = 21 [ 137.418442][ T8819] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.425481][ T8819] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.434079][ T8819] device bridge_slave_0 entered promiscuous mode [ 137.441159][ T8987] chnl_net:caif_netlink_parms(): no params data found [ 137.452991][ T8995] chnl_net:caif_netlink_parms(): no params data found [ 137.471799][ T8807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.482169][ T8819] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.490325][ T8819] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.498064][ T8819] device bridge_slave_1 entered promiscuous mode [ 137.515900][ T8807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.541236][ T8653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.552535][ T8807] team0: Port device team_slave_0 added [ 137.566421][ T8819] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.577621][ T8819] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.591637][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.599975][ T8995] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.608403][ T8995] device bridge_slave_0 entered promiscuous mode [ 137.615575][ T8807] team0: Port device team_slave_1 added [ 137.636806][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.643848][ T8995] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.652420][ T8995] device bridge_slave_1 entered promiscuous mode [ 137.668252][ T8653] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.682515][ T8987] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.689868][ T8987] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.698010][ T8987] device bridge_slave_0 entered promiscuous mode [ 137.710523][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.718142][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.735004][ T8819] team0: Port device team_slave_0 added [ 137.740842][ T8987] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.749071][ T8987] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.756695][ T8987] device bridge_slave_1 entered promiscuous mode [ 137.768252][ T8807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.775185][ T8807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.810687][ T8807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.823335][ T8807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.830760][ T8807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.856903][ T8807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.868198][ T8819] team0: Port device team_slave_1 added [ 137.881857][ T8995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.893541][ T8995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.917424][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.925811][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.934561][ T4741] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.941605][ T4741] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.949631][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.958190][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.966430][ T4741] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.973430][ T4741] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.982352][ T8987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.997345][ T8987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.067323][ T8807] device hsr_slave_0 entered promiscuous mode [ 138.106395][ T8807] device hsr_slave_1 entered promiscuous mode [ 138.166112][ T8807] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.173661][ T8807] Cannot create hsr debugfs directory [ 138.189729][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.229090][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.237138][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.263652][ T8819] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.278790][ T8995] team0: Port device team_slave_0 added [ 138.284590][ T8819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.291869][ T8819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.318288][ T8819] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.333138][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.341939][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.350182][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.358935][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.373616][ T8987] team0: Port device team_slave_0 added [ 138.381049][ T8995] team0: Port device team_slave_1 added [ 138.389060][ T9196] chnl_net:caif_netlink_parms(): no params data found [ 138.407464][ T8987] team0: Port device team_slave_1 added [ 138.413138][ T8807] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.481011][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.490797][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.509048][ T8807] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.537931][ T8995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.544949][ T8995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.570970][ T8995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.583995][ T8987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.591017][ T8987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.617088][ T8987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.677416][ T8819] device hsr_slave_0 entered promiscuous mode [ 138.716502][ T8819] device hsr_slave_1 entered promiscuous mode [ 138.756112][ T8819] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.763675][ T8819] Cannot create hsr debugfs directory [ 138.770238][ T8807] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.827390][ T8995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.834371][ T8995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.861601][ T8995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.876375][ T8987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.883308][ T8987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.909232][ T8987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.931197][ T8807] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 139.012444][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.020948][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.029346][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.037724][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.087886][ T8995] device hsr_slave_0 entered promiscuous mode [ 139.126412][ T8995] device hsr_slave_1 entered promiscuous mode [ 139.166110][ T8995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.173648][ T8995] Cannot create hsr debugfs directory [ 139.188119][ T9196] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.195141][ T9196] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.202892][ T9196] device bridge_slave_0 entered promiscuous mode [ 139.247609][ T8987] device hsr_slave_0 entered promiscuous mode [ 139.276373][ T8987] device hsr_slave_1 entered promiscuous mode [ 139.316136][ T8987] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.323732][ T8987] Cannot create hsr debugfs directory [ 139.332577][ T8653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.345303][ T9196] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.352460][ T9196] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.359929][ T9196] device bridge_slave_1 entered promiscuous mode [ 139.409778][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.418914][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.437067][ T8653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.448810][ T9196] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.460313][ T9196] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.484736][ T9196] team0: Port device team_slave_0 added [ 139.492387][ T9196] team0: Port device team_slave_1 added [ 139.502283][ T8819] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 139.572452][ T8819] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.628033][ T9196] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.635019][ T9196] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.660929][ T9196] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.691140][ T8819] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.759467][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.768132][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.778424][ T9196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.785361][ T9196] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.812696][ T9196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.826633][ T8807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.833558][ T8995] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 139.889283][ T8819] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.963319][ T8987] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.027482][ T8995] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 140.080838][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.089813][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.100398][ T8653] device veth0_vlan entered promiscuous mode [ 140.111473][ T8807] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.119135][ T8987] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.217580][ T9196] device hsr_slave_0 entered promiscuous mode [ 140.256372][ T9196] device hsr_slave_1 entered promiscuous mode [ 140.307577][ T9196] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.315130][ T9196] Cannot create hsr debugfs directory [ 140.320616][ T8995] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 140.387598][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.395255][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.402862][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.410496][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.425282][ T8653] device veth1_vlan entered promiscuous mode [ 140.436197][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.444660][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.453591][ T3927] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.460679][ T3927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.468563][ T8987] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.497839][ T8995] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 140.573950][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.581642][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.591583][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.599978][ T3920] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.607025][ T3920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.619940][ T8987] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.665710][ T8653] device veth0_macvtap entered promiscuous mode [ 140.686842][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.695300][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.704270][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.713677][ T4741] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.724391][ T8653] device veth1_macvtap entered promiscuous mode [ 140.739940][ T8819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.750298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.758981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.776615][ T8653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.796030][ T9196] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 140.865184][ T8807] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 140.875656][ T8807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 140.888911][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.897491][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.905946][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.915221][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.924057][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.932791][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.941538][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.950064][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.958542][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.967235][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.990043][ T8653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.997445][ T9196] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 141.038133][ T9196] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 141.088087][ T9196] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 141.132249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.140021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.147755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.157367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.168149][ T8995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.329038][ T8995] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.336727][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.344126][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.358058][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.365646][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.375701][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.384558][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.408931][ T8819] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.430162][ T8807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.443985][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.453614][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.462182][ T3920] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.469250][ T3920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.477236][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.485649][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.494266][ T3920] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.501305][ T3920] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.508945][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.517382][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.525583][ T3920] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.532650][ T3920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.540883][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.549027][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.566386][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.574756][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.582959][ T9431] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.590012][ T9431] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.600345][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.609119][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.642039][ T8819] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.653070][ T8819] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.676450][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 16:26:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002c00)={r5, 0x7fff}, &(0x7f0000002c40)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000000)={r5, 0x7}, 0x8) [ 141.684895][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.694157][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.713123][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.724356][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.733249][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.742443][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.751942][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.761199][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.782299][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 16:26:59 executing program 0: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0xa, 0x3, 0x11) socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000007780)={&(0x7f0000000000)=@caif, 0x80, 0x0}, 0x0) [ 141.791483][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.800561][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.809264][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.821317][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.831142][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 16:26:59 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={r2, &(0x7f0000000040), 0x0}, 0x20) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4300, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000002c0)={&(0x7f0000000040)="579cdc", &(0x7f00000000c0)=""/108, &(0x7f0000000140)="5444a06a8eca26fb3e6fa6037b13164319e6b9764b6d465d385373369afada71559adea1ac7df7afd58e7a788f98cc5ae2dbe9de3c5bc16a014f17fb269be7fb5f509b5c4f335b3a1b70c8cf63207452219701bf16e12dcda0be913253c6f699ef8cede0f7ffb5d541c0a5e2372fec8cc889aa08fb415c7f6fd882741494fe20cebae943cbb108d21dfc603c", &(0x7f0000000200)="e570b82ec5155b6066565160d4a4ce4b9cdfe90050f2f90b0a9adc26902ea784d38bfa2520d3c649e9", 0x3, r3}, 0x38) [ 141.840399][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.859350][ T8987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.890564][ T8995] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 141.902213][ T8995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.914243][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.923810][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.933648][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.941995][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.950483][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.959650][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.968299][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.977121][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.985318][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.994454][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.002621][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.010868][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.031621][ T8987] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.042613][ T9196] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.052726][ T8807] device veth0_vlan entered promiscuous mode [ 142.076521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.083995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.106371][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.113937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.139275][ T8819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.165922][ T8995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.194623][ T8807] device veth1_vlan entered promiscuous mode [ 142.207042][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.215005][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.247691][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.263786][ T3927] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.270846][ T3927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.296631][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.305141][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.326828][ T3927] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.333862][ T3927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.356566][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.365416][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.387133][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.394573][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.415752][ T9196] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.446069][ T8987] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 142.461257][ T8987] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.477339][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.485744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:26:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) lsetxattr$security_evm(0x0, &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000300)=@sha1={0x1, "e5745d5ec6839b3da20a736eeab8bb050e176796"}, 0x15, 0x2) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000200)) recvmmsg(0xffffffffffffffff, 0x0, 0xffffffffffffffac, 0x40000040, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000080)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x307d) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sched_setattr(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000080)={r1, 0x2}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000000)={r1, 0x19}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 142.495287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.505583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.516164][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.524537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.533634][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.548299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.557704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.566094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.577710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.588351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.597246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.605407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.615786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.624575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.626143][ T9935] IPVS: ftp: loaded support on port[0] = 21 [ 142.641013][ C1] hrtimer: interrupt took 24125 ns [ 142.708369][ T8807] device veth0_macvtap entered promiscuous mode [ 142.724372][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.734088][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.757977][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.767222][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.775451][ T3920] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.782513][ T3920] bridge0: port 1(bridge_slave_0) entered forwarding state 16:27:00 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0xb0c040, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffff31, 0x3, 0x5, 0x8, 0x100000001, 0xfff, 0x3, 0x3ff, 0x4, 0xfffffffffffffb12, 0x4, 0x8, 0xd7, 0x1, 0x1, 0x2], 0x5000, 0x4000}) perf_event_open(&(0x7f0000000080)={0x6, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14808, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x99}, 0x0, 0x0, r0, 0x4) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="c18ca6122eb0fdbf2d1d831fe6d83bd8da7966f8af1b3a3c644f49eb8981a399004e489d60a8825b406b015353c2472c26e3328a429231ddee24f2233e46c5bec8f2e16a315656f41b164abdb99f5257febb0553d326c8efce206e5a9eb0d0e802923b656f254dd5a14045c3e65b95d0"], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 142.816727][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.825113][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.846804][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.854236][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.876380][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.884916][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.916486][ T3920] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.923731][ T3920] bridge0: port 2(bridge_slave_1) entered forwarding state 16:27:00 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0fec", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000440)="65c786621d8bd7b6d12cb15ec5a94eb1e45ff074366d75d215da739db8bbb14d89c6a8c7477527faaf97b1b0da79ae2fb7945920bc8fe7ae92160edc193a7c8b233042aaa8252c896818992d97b54edd8dd039d70986498c5372f9061cbb1ac3fc47007da56c7960d2e581bb57bf1aaaab2a5b1b6eb7499c12fd4fb99693f38953b1abdc06519bb5fa35e0c98e93b3982f036e38e3f4f38e52696e40da101ea50773a6bc51f9030451350062866df38aa56b4e17736d46cbe023f56b9cbdb2a78cffeeb1", 0xc4, 0x4008001, &(0x7f0000000180)=@l2={0x1f, 0x3f, @any, 0x3}, 0x80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$ax25(0xffffffffffffffff, &(0x7f0000000300)="100a", 0x2, 0x0, 0x0, 0x0) unshare(0x22000100) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080), &(0x7f0000000340)=0x10) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0xfb], 0x0, 0x100011}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 142.946951][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.955687][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.989151][ T8819] device veth0_vlan entered promiscuous mode [ 143.007887][ T8987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.020147][ T9965] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 143.047759][ T8807] device veth1_macvtap entered promiscuous mode [ 143.058321][ T416] tipc: TX() has been purged, node left! [ 143.066341][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.078203][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.094907][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.112489][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.136888][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.155117][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.164534][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.175018][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.183472][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.198471][ T9196] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 143.210176][ T9196] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 143.248163][ T8819] device veth1_vlan entered promiscuous mode [ 143.256887][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.264646][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.274994][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.283681][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.292372][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.300751][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.309029][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.317616][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.326119][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:27:00 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000780)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75707065726469723d2e2f66080065312c6c6f0065726469723d2e2f6275732c776f726b6469723d2e2f66696c9eddab8114eb5310f5de75683232ae6765309fe6d54024a1281655788de67948e6"]) chdir(&(0x7f0000000040)='./bus\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 143.346130][ T8995] device veth0_vlan entered promiscuous mode [ 143.365065][ T9196] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.380403][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.389438][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.404296][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.417051][ T9981] overlayfs: missing 'lowerdir' [ 143.428824][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.441482][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.448875][ T9987] overlayfs: missing 'lowerdir' [ 143.459284][ T8995] device veth1_vlan entered promiscuous mode [ 143.469675][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.480337][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.491397][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.516335][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.528397][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.541229][ T8807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.563450][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 143.576118][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.587364][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.598628][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.607673][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.616106][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.625458][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.643556][ T8819] device veth0_macvtap entered promiscuous mode [ 143.657405][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.665278][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.673683][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.683375][ T8807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 143.698408][ T8807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.709186][ T8807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.724558][ T8987] device veth0_vlan entered promiscuous mode [ 143.738757][ T8819] device veth1_macvtap entered promiscuous mode [ 143.747935][ T8995] device veth0_macvtap entered promiscuous mode [ 143.758515][ T8995] device veth1_macvtap entered promiscuous mode [ 143.765103][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.774524][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.784344][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.792375][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.801960][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 143.810441][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.820349][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 143.832496][ T8987] device veth1_vlan entered promiscuous mode [ 143.847222][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.854820][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.862957][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.870919][ T3920] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 143.944367][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.956327][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.979719][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 143.991764][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.003349][ T8995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.014981][ T9196] device veth0_vlan entered promiscuous mode [ 144.022000][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.030402][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.039442][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.048152][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.057236][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.065777][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.074849][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.083785][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.097198][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.107891][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.118613][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.128640][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.139233][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.149996][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.161041][ T8987] device veth0_macvtap entered promiscuous mode [ 144.168958][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.181432][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.193781][ T8995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.204721][ T8995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.216630][ T8995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.278893][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.286729][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.294342][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.302011][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.310724][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.319378][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.328208][ T3927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.338748][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.349348][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.359237][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.369657][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.379542][ T8819] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.389959][ T8819] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.400757][ T8819] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.410795][ T8987] device veth1_macvtap entered promiscuous mode [ 144.425019][ T9196] device veth1_vlan entered promiscuous mode [ 144.433351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.441454][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.449301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.457836][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.659117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 144.672628][ T8987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.684371][ T8987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.695551][ T8987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.706011][ T8987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.715838][ T8987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.726638][ T8987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.736482][ T8987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.747039][ T8987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.757935][ T8987] batman_adv: batadv0: Interface activated: batadv_slave_0 16:27:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000540)) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="6c6f7765ff6469723d2e2f6275732c77d0b6ac127d359e6f724c645e723d2e2f66696c65312c757065726469723d2e2f0400000030d492df2c5a0707ff030000000000001ea1f309df58443015c273686bd4b284ca4d339a3ad18b9be633b8d7ea2487cfbfb7887520b302b8686318277840b8b5f10a2441274ce2289f49dc506485af6462a1cc4edb7679a07fa5412e796c23f3ad3cec36fa8b82c935dd0d2c40caacadaf6081e9a43d1970872681d004f3228a3e74ac14413d83f6e00c01638a1481eb4df99ca1b83d833c70949ee05fd6e64dbc884491f9057000"]) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000500)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') execve(&(0x7f0000000040)='\x00', &(0x7f0000000440)=[&(0x7f0000000180)='{^\x99\x00', &(0x7f00000001c0)='overlay\x00', &(0x7f0000000200)=')&:#^$\x11{\'\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000340)='}\'%{#(+[\x00', &(0x7f00000003c0)='{\xb1%(.@\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00'], &(0x7f0000000600)=[&(0x7f0000000480)='overlay\x00']) 16:27:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000780)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="75707065726469723d2e2f66080065312c6c6f0065726469723d2e2f6275732c776f726b6469723d2e2f66696c9eddab8114eb5310f5de75683232ae6765309fe6d54024a1281655788de67948e6"]) chdir(&(0x7f0000000040)='./bus\x00') open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 144.819399][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.831759][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.853163][ T8987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.889498][T10008] overlayfs: unrecognized mount option "loweÿdir=./bus" or missing value [ 144.899534][ T8987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.912852][ T8987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.924459][ T8987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.938120][ T8987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.949671][ T8987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.960220][T10010] overlayfs: missing 'lowerdir' [ 144.966061][ T8987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.976803][ T8987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.988311][ T8987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.084565][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.088839][T10019] overlayfs: unrecognized mount option "loweÿdir=./bus" or missing value [ 145.116827][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.127812][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.146816][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.308219][ T9196] device veth0_macvtap entered promiscuous mode [ 145.378963][ T9196] device veth1_macvtap entered promiscuous mode [ 145.413610][ T9196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.426536][ T9196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.438883][ T9196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.450066][ T9196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.462902][ T9196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.473854][ T9196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.484044][ T9196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.494739][ T9196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.504888][ T9196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.515649][ T9196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.527267][ T9196] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.548890][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.557593][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.565380][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:27:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000100085060000fe9b25ee604ae17fd1cfea2d01bf4e06e2dfad3f9e3733919b00", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x54) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001940)=@ipv4_newaddr={0x20, 0x11, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 16:27:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc600400180061001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r7 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}]}, 0x40}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="849de09b19202008dbfb710e72868c0b1c5cde958971fa8257adfddbb9c87bc49972c61c426dfc55406f504f846ad658c48a09aced3b58ba8ede6ebd412c6448472c17da3a596a94d527ab", 0x4b}, {&(0x7f0000000200)="1c5dab33b368ad1986d7461a9264e52767c7144df2d2cb035ddf7cedcd463f31f4b90ad1b5727c172d37374dabb7c03c23426848489b2df8594da7936c234f5d8fea254cb9ef3ce261cb91f8194956d0a74afc2c46eaefd0d0a536bc83d7f2101e82119c01d3c34b3648662e524960ed9efd278dbcdcf61106870421c725e2a548d4aa3fe7eb344a2b378376639a9a227df0cea2d51420cc3ff5d7f26c8a49bc97dfc0cd10d32b6f023097848371c3fab9c989ab44659aeb440e518792f9015e4064223b9a7b5cd300b0006aba8d888833307cd67b2013", 0xd7}], 0x2, &(0x7f0000000340)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@noop, @lsrr={0x83, 0xb, 0xce, [@multicast1, @empty]}, @timestamp={0x44, 0x10, 0x35, 0x0, 0xa, [0xffffff00, 0x7f, 0xffffffff]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xad}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0x100}, 0x8000) [ 145.575075][ T9431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.597266][ T9196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.614673][ T9196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.626181][ T9196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.637853][ T9196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.647887][ T9196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.658533][ T9196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.662601][T10035] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 145.669026][ T9196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.689057][ T9196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.699142][ T9196] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.710055][ T9196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.722740][ T9196] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.737667][T10033] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.749597][T10037] device bridge1 entered promiscuous mode [ 145.877452][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 145.886281][ T5058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.928575][T10041] device batadv0 entered promiscuous mode [ 145.976973][T10041] device batadv0 left promiscuous mode [ 146.116976][T10042] bond0: (slave bond_slave_0): Releasing backup interface [ 146.201889][T10032] device batadv0 entered promiscuous mode [ 146.258901][T10032] device batadv0 left promiscuous mode [ 146.362961][T10037] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.374893][T10042] device bridge1 entered promiscuous mode [ 146.508256][T10041] device batadv0 entered promiscuous mode [ 146.557351][T10041] device batadv0 left promiscuous mode [ 146.678445][T10045] device batadv0 entered promiscuous mode [ 146.717190][T10045] device batadv0 left promiscuous mode 16:27:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc600400180061001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r7 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}]}, 0x40}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="849de09b19202008dbfb710e72868c0b1c5cde958971fa8257adfddbb9c87bc49972c61c426dfc55406f504f846ad658c48a09aced3b58ba8ede6ebd412c6448472c17da3a596a94d527ab", 0x4b}, {&(0x7f0000000200)="1c5dab33b368ad1986d7461a9264e52767c7144df2d2cb035ddf7cedcd463f31f4b90ad1b5727c172d37374dabb7c03c23426848489b2df8594da7936c234f5d8fea254cb9ef3ce261cb91f8194956d0a74afc2c46eaefd0d0a536bc83d7f2101e82119c01d3c34b3648662e524960ed9efd278dbcdcf61106870421c725e2a548d4aa3fe7eb344a2b378376639a9a227df0cea2d51420cc3ff5d7f26c8a49bc97dfc0cd10d32b6f023097848371c3fab9c989ab44659aeb440e518792f9015e4064223b9a7b5cd300b0006aba8d888833307cd67b2013", 0xd7}], 0x2, &(0x7f0000000340)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@noop, @lsrr={0x83, 0xb, 0xce, [@multicast1, @empty]}, @timestamp={0x44, 0x10, 0x35, 0x0, 0xa, [0xffffff00, 0x7f, 0xffffffff]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xad}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0x100}, 0x8000) 16:27:04 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0x20}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) 16:27:04 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x130, 0x0, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0xa8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb38}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe08}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x853}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x863}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x10}, 0x80) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x7fffffff, 0x0) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r8 = openat(r7, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r9, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000002c00)={r9, 0x7fff}, &(0x7f0000002c40)=0x8) r10 = socket$isdn_base(0x22, 0x3, 0x0) io_submit(0x0, 0x8, &(0x7f0000001b80)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x8, r4, &(0x7f0000000500)="b173ce0ba7e1f32e1216137386daeee73d49a48d3f920be234f1236835ebf2ebdb8408ef4ba8d2a2bd7f1953dbc727f18c95fc7a88ddd7993233866643f9e4241ddb5d4f6fb6b7059dc43cbd2781008df6a26e22430a90fd2def06c6339b6773043c886095718fb649f635efc6a0c2140c9179a56a35a6714514d863320ae5ace24f85cb0adc9cac82f88202c1ebee42ed1f0078fa00908f0bbddfbb72ba401c249a242f144be7e29e28cbc69e4a064daf0804dc3202ad7ba3c485e5482507cfce232cd136493b9a2e181a83b97dac0c06a08f", 0xd3, 0x7, 0x0, 0x3}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0x1, r6, &(0x7f0000000640)="2ac38b60d154714d556bfa3b4221efc553c9f0f5", 0x14, 0x1247, 0x0, 0x7, r4}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x3, 0x8, r6, &(0x7f00000006c0)="ee11ee403e0b51975939024e82f24e6975e655cc201498e00da5a73b2b1d75f38e2cc390d4dd72b26d1ee6acde714d383a3d70d50b641bad61dd8d8de7498ef7c0106e93884bb167a30f27e20b2ee6f77388f709eb0265da8de24d18844f10beb83bf0b2622e2cb743c408089641d723e700bce26de8697afa86c5740c9e479b571dac7ce3744d99cbb4f229f6641d995eaa3739defed124f3663e4fae843f2dd8206d5f45f8f398d8df55af02a1f29760f5d9c343e96ccbce7c24e76e18dd14690d6e1603fb68310523d691eddb4ca05eeef4674bdd3f34e43fbe9c0eab144381aaa7d27f3adf160ac1ab31b95e40bef3e0ca877beb33e3aa6bb628fccc58d8484abd948baf8313d25050d882e75ec641c9ffd57e87afdfd6ec44e5837416b79e61d940a7a41c872cb5774af9aa37c8cf5553b51d6adaec3b4bf580df12f7b47c342194f2e6c16a1d1895922bac854c1e4111fc892ab9d3abaea0240ffa35ac2a0fef6b0e288bc570ff7103627a85008558fe05bef4a7d222786b794eaa1a3a55f1e669c5bd6e3585d62271f70421495c420cee6a0375c593cc448135b443d80c18eb545d792200383f4d20eed65005cb2327ba0f4efdd0cada8cd152c727d7df86fda99266163d0218b7bf15863360cee7ba7b1ca38aa24469fc6feb7f6153a6d65f9c4c0702c3f86f7e24860025d4e0b5f06c07f0c5d3e544cb84f8cba7a886d92e6d1c1b414d4848877fb5336d1acb691672c77e7d983e95dcb1a9d658ac1cacc43b189f767533a0dc393df45d9f73b832796dcf94b5d33bc23d0f0da630da73c48d1a8814f62a272d41ffca25e4463d0e5d49fb1231c7c78865dd7e67745d0d824f07dbc2120caefd22175e63aa9380db107fa608986b183b9d21d86e132c48e9d2e330a715f0092549eb9be35578c5c7f2cde06bd01212640abb86fbe25acbd694391b6a19d5baae50af1bacb7600322d757c253b0e38657d270fe940941bcd68ae83b064094d3e3231229eb0ed89b686a92fce110c3c88dc35d5c228a7d7a639eef693c56563693f3d30818c0fedd0f3e9a1d2bf52a36be2ca9c62dfef54d143665fa899db23af3ce26ea62089e609d715689e70fc96d2ff5989247d7283a7f1a6e30b082bc1427ca8cf677b79a10140f1857d45bb5f13debe45238df491b8ab1b34de69e777e6c7c9c50cb9911a4fb40784e6cbf61e14f290d58a36e2e04d1990ccc0fe482189f0b4d3c45a83e5de301d7b7bb98fe509380962d16020c6cc183b59c2d344ee362344758a13d687ffd073dbd1de261e689045ce34f5f899a5abad98f4b88e9a8a58fb740d21a246bc760bff3ee15c775dfbe4be5c7d7c6506e30ffe288c4b05589b94df6fe19623fc1947f8f0e28b8ff4c31ce2c644000be042d27003166e7e63984c87fa67fcd8a69cea1652fd0229bb8c8a817e024d8e9326cb7bd1e64347757ac03faccf9211d07238562ca54783f0b45964dc2418e9b092fd86dc7ea28812c457cccf316bee3b69bbdf9d2f4ecb9841249ed491d8dfaad60161a1bcccb3316c3eb0a2618943a8791a27920cbe24303654744f952724011185cb99bb407e961045d7a726ed7457799178a654d7a5fc949e1a6e861550298fba04e2dee38db8ad075f4cd89ba3fe52e524952007011217242ee897bb12d0d188f52b447098f2788cf82c7969d97f7a3b6ebc11250720e830e1eb52f27a6bacf3b8106fbc4c497f71caf8f5b57a161eed6087bf4dcebf2aa92bb092a624b12a5c526a5ff31dd4937ccb181dc06c8b1d20e93d144794bf1f40ac361004ba31ea3ea0b7e048bd1ec68e354ce4128fbc0892e0b6e01ea8c4ac8ab97030db5f7a7ef5f8ba35e275b631e6e815c9addf7069b2bb97d8bb2b5448aa29e5671902281a505fa4f292b7fac581b62ad47fb9c38477e421045038960c08a19081c65a970ed8c2b17d305d611294faa4c97b30fb168a143c9652137def997a4519ba9575fe5cac70c2161a229553f585d83726912b05375a9e2e075c76f23add316a545f0997c38e8c97fdc8dbec20d879b20ac6e8566fc11162858b834e072f0f69b6e31046fc5cf432aef7d5bbf53c7f38c0aa89287f619054b57452e2533b19cc71824168a043dcad73e20390333f872aa60535063e30806e5bae2a51a1c110b7760838a61591bbbec1edba835dcdd856b1303dd96d92146796a8f374dab2b9492972bc06cb7cf1e56734697bea9b1654c778c277f6eb35b5e748d314bd2c25d59e2252e9c5d1f6571eb390c09481e24fbfaf0220a35ca72c5e447556ffb8786312d08f0049ca645bd5b3663ba561229396ccdf54f56809013111ba87712ebdb33bc3f89d5692ef1e64e7c5bc58aba0f7e5ff31dde9cbcf9dae6b473438976ea7d1fca29cb6e427416f739b2794ac568512dd793139d04ca0c8342d502bb60fadb32c5ca3f02b118ff895d15af53e1c83b1208498ed4124aa2f4385f01a8b51cf6240649e0b4e552e1d628ba22f2bc6cdbad47775fdd05addbf9b062278caea9a0b778e3a2172b12950c43b127e2b2aea36e033975236c6c2dfaa2e9c7ea0c052c26e23f5f9dd4e50a1162ace6dd078236f38502c8e7abab0a481ed852c8d414b15f1c524d256de539a7ab59e2cdafc8250ab433c16ea198b063e044d06b4969c7199dda2e89395644b14c2ba93d3daf82f1b737fc729d90d10723e1fbbe63c821e15c2d80f2b5a7eb76308a29d3adc9d239586a4253f4e0a62ad81efa1cfb4b320005f8182ec6e878873ed0d5f1d17187b666496bdbb345fe76b7c4cc81662a11c11a63bf2a7109a01ead927f4f53130a8c9a660e0867d350de83f5ba01ef8a1f9bf8d2119bf674eccc4978b85f2b278608d559be8997c5c8a8454b67f50962b1cc47c3b047a6848a68b77370af27ce560e3ddfdfb32e546b4e41242418d84d1dd47373fe4566975baa56623d8ede9910d4b86a3679a2203d503f87df9879cf9b5b09100605b183ea2a82210b4b3a7f7404af8035562c52a01c4dc676f4d92628a994168ddd298eb78c0b1521aef0b57ccbf734b350cfb3c0d3e99ad7d4d2cf47adb123eecc91f404179fe18bad23b040ae08dc9b344e131b79a87c5ceb3106abf768f5c762b865cbe037e1671841f7452223102de3a18bccc0dcadcb5d77029f8fa76be6112070a034da721adeaba097dfb76aba3fbb841bbcc624a46b2a87d0491670cf3cf94d21cc3a497f75116eea12b9d76fcd94d05aa13f8c022e49a9465031a0c800feadbd025bbe952c5e5a8f885f5a60b412b307cc3db92fd0aa02001bd87ce190cc2edec864f07805e01360251d0148118f098b9409580bf2aad4be161d991e1bcb84f6650a627a9c04557ce2d369ed0bb28d7c9b8caaadb9f4da37ede751976169c25ee3cd74a829a27c952ce20a39fa4956885976d3002eb31ddc5f0a56d18836dac52380d077de5609c3ccaf7a0b9a779b3c22eff2a960c1d50f5d005501081988bbc7d28b490cb457115f2b296369fb69c9ac24084cb1820810e3fd52996739e53c19eb85eb090df9f456c6a3de83a1f178c416d5307da7cc81f30c385d70e6a6fb4c46f0f85134fcc128b459c4c41c9f78f9eb34667bc1436eef0bd10535b60d589971157dd4a0d060ad9a9c7c7b46fd2475c62740fb57701ca9ec1e85d1beb3d1b55ebc0883e3b48f9b82e68548631c0d61bd1ff26790ffaf58f82e9d3e867cd6d50dc1b7371930dd9370dc22b5e1942c3bb0725784feb521c4a683b193903cf5330efd59d5884be975ccc704c6b5d4119f08f18d8076bf5108a0e14fa091a501dfbcb361dec7c3f294ca40d074a8732a04aa5f68f1adf265ccdcb67fbd1d62c5be43fa3de4e035dabedd36ac2d5ab9a4088e497f2232dc00a676b8078df7b2f5d5c145b63d66ffd40817b1a2681bf9b926b4c35abed954a7a67ab56f6f78a60917a6a282542ee87a89cfa76cab840220a4c8a3dc2957dff3291e7cbb7c2ae87fb0da534da772076692ff39b4a7c083cd34463d72f5d63f60081880ae9dece732fee7e006eb9bee4fd413a75e4056d97098d90227330ab3fda50c52237e9584e947ab3d9503d57a12682f68fc320fe01d16610ff001e060810e3438dc21639e9687fa459fb6de8d3e801e0637c347980833ed3ecd04d78966c1f2ad57d0f4939c759080f76d94d7e56e0ae8f2dfa91d390b37c7a50cb385da0f2de85c9cf89ed8356625fb6c462ad43936cac1324a99fd5269f1b432bf1722c210759715efb99d717d3672219fc709e3b0afb250e3800c6ba8c1746a5a425fde5fe839d942e01d39f62ba2b0c89c205720864fe70bb4c8f8094f02432a3d457bdfd1af86333fcaf32f12af9080693f1f5382e5b6e5f394a4b82704d0b083ea63e499a0ed8dfd9db9ba32467fefcb9627abf7034f8f65ab48d4185eaeb81de25b0c701745e75226b688d1535c2fcbdcb2fed0163f1e0e7dd57c12b9564644691d39359db23f67798e2bdfe390d2410d1babb1b4231f87135caf3b41f626fb372b9fa4d8f577184d67eff6c1b0b86625e8a877f6baed01f45a9582e8876d442fde9da827795b80f246cceefebf3d90194aeb509e3d3024da89a8bea9fa2267ef7abce75d516e40cd0c4fc3c63c7da88def89143b4ce90059a6630ab7e9e1f0d0a9c4005044f5e55fc81f09a03b2d4cd7291f2f5ce14c6de5c8985f1d50a22e69fd0da0436c49d1730cf24734e27904fc22b28cfe0a40d848583cae35e26d810fb5d75a0fdc69dbc856ea6f646acf858b01148701bbe74623517d14f020d4977110dc1b667cf6987c52eb576d8c9633a6b203791c9b4707f6ef5a65fbab3b23f5fb2eba4d40279ebe5828c9ba2c5dacd66956eedd5e360d9cc0cb9ed4bacf3249269b594fa10a5186fb3cb526dde575cf4ad2fde42fcfe7b126691729cc64b60c313bcbf58c3fd648a0982a86bd017fac5f4699da375978965456bdefdf1fbe9f4e83c87201dbc6acd5ce4775888861e80e81f4aba5e97773bb4a1dc79ec6e4697f9de0e52fdf8676e9275b784cc0c75eda92b7dffa612ff09690c41653c1085c05117bcb558025a34ced94cc647a7767a0c7ced28e064724dcfea679f3fa9cc60d9749a1eec3dd49c58faed0d4aa7664c0658aabf35d754770175ed9bfad2e64eaea4e60449c047f1a7d1fc5b9bdf4ee92962b037230bf9186a1ed9b98cadbae8683b3ff50db11fa260209f57c157b42487d13703233bc42767f2d996ab04710ba02f7db6a5cd3c756f2121ec4856559f51d9fa9de06b69a5b149b63defac8d1dbbbea43cc82f69e39f8bd73599741680b02510b149abcabc5b25280cc026b9ce695e44c1a9fd307c1333a4dc1202dda4a0037ec9189ef235b10103e9b83bf8c88b25ae923bd37df63b10cce7f05ebcd12f6939bd231d4e10b6c0fe2e591f0a5fc82ba303b7a5476bd858f8453e3db524856b0b9fb7a5aae4b0a968feecc69f12387252041ced353739fc5e3f79b878b5022d2968bef1c84add04797b2c57a2028c0b5cea0d9bc3e667ab799060c8458831a4730adb281cc18799a6f68e726f2fb32da984d43a4cb83cdd6d0159cc7fe601281be3f28236936d537ec62fd24311aa28df0da0efc122ce6e49769ef3b49254204b2c3b07f24446be333f25bf7763611841b9f77820885b28128f911a17ad554d7868ad479e5f89ef469af7c8c3c96c54f9232b25815d48e6c7ede79d8d5f3d5724283283b94d36008f41df46a5376a44fd8f6e310ea601136ed2411530a5f869789b90a6e5d487adbd8323512", 0x1000, 0x958, 0x0, 0x1}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x2, 0x4000, 0xffffffffffffffff, &(0x7f0000001700)="60a3", 0x2, 0xff}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x7, 0x6, 0xffffffffffffffff, &(0x7f00000017c0)="1489ce58709ea0e6229b45dc075ab5660eccc2b484a6ea9a0b6b1b5fabaaa8f224709da0b9776ef3cec4c3035a02c8b0156d350fdc91491098d2078e4c3edf6167fa45b4dd8d542e9164a67291b16ddf6f51cf743f08897c1c7590059c17b71879f0bc47d1084852324956dc31a515bcfa04089f4d9aa7e63781a11ddd2d4ea2d3adcf98d067d970cbc67866500ce3301a0292caff6897d620314bbf5b333192228478269712aba5ffbf96a5502ef6d14ccf1c7eb4aaf7c482ca9a", 0xbb, 0x5, 0x0, 0x3, r4}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x6, 0x6, r6, &(0x7f00000018c0)="526aa182ad0d9304788fc0f15736c10b1d43c2145d06ca89126348092f12f73189a1357936392a1fcd1fcfde59bf89ecf455e66a176f34557ed88dffc744a5fa4872540b194c80c4d160ab68a4f078dfbfd3fefc041503df03beb6172e0a9a88e01d06498678d1caff9341bd0d3fe99a4f30b46a24c9e0f5ca8b55d8b41b4ff19b76a5a8690eae700ef8153da95b054ec1", 0x91, 0xd6ec, 0x0, 0x2}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x2, 0xfffe, 0xffffffffffffffff, &(0x7f00000019c0)="8ba7d162603f0d14b70807d270b53cd824ad2f753cee8c8c18efd47b7b6f1efb189263360d4b70274d6ee668d109d2b0fe8b79945c225184f94bdc3c59a17922e64cd2808a165af14fa912705e12cc62db6e", 0x52, 0x51ac6507, 0x0, 0x1}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x8, 0xffff, r10, &(0x7f0000001a80)="f93d881d835316891413598a621632125389c3d9e677c845175b871c1a3642666cbb66b1b3983f472768f46037efe5b472029dff9679cd97aa27a8edda3371fa5b050a62db8473aa188d86251d038c5f3cb4eb403b662b9989a796044b847682d71133ce834217b36db20f87c81869c38c6e992651744f665bd384906816a0104b8ac2495c7ebd", 0x87, 0x1, 0x0, 0x3, r8}]) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000180)={r9, @in={{0x2, 0x4e22, @multicast2}}, 0x2, 0x6, 0xfffffe00, 0x7, 0x4}, &(0x7f0000000040)=0x98) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15d}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) 16:27:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYRESHEX=r0, @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0xe5ea5e8a5a1bbfca) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth0_to_hsr\x00'}]}, 0x34}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x8) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r9, 0x5}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) get_thread_area(&(0x7f0000000140)={0x9, 0xffffffffffffffff, 0x4400, 0x1, 0x1}) 16:27:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c7d7765726f726b6469723d2e2f66696c65312c7570706572646972022e2f66696c6530000000d77e126a00000000000000004083479090b676179fea6cad3ead9a5af4938b8c1e54adefd1bb65e753f00032d944f4f6ce4958fdc5e9c4ed3313d2d118dcb7e201336858291f818ebd35b2a42a30ec8c23bf3911372cd880645d21bcb29f028f65e2a78dc9fb3637c6d26e97907484e63c9912e1c9a9900af49aa9ac2eca10acf5bb2b857fa1980ed5b6da13879ee94a77c839d87d5ab0b65cbfbc6334c7b89c7c8a4c15f798e9c6088887ba56781a32316ee0a8215873e6e815f8544a5b3702c62f560355c06c7e797640b9daf04c962a00"/260]) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 16:27:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc600400180061001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r7 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}]}, 0x40}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="849de09b19202008dbfb710e72868c0b1c5cde958971fa8257adfddbb9c87bc49972c61c426dfc55406f504f846ad658c48a09aced3b58ba8ede6ebd412c6448472c17da3a596a94d527ab", 0x4b}, {&(0x7f0000000200)="1c5dab33b368ad1986d7461a9264e52767c7144df2d2cb035ddf7cedcd463f31f4b90ad1b5727c172d37374dabb7c03c23426848489b2df8594da7936c234f5d8fea254cb9ef3ce261cb91f8194956d0a74afc2c46eaefd0d0a536bc83d7f2101e82119c01d3c34b3648662e524960ed9efd278dbcdcf61106870421c725e2a548d4aa3fe7eb344a2b378376639a9a227df0cea2d51420cc3ff5d7f26c8a49bc97dfc0cd10d32b6f023097848371c3fab9c989ab44659aeb440e518792f9015e4064223b9a7b5cd300b0006aba8d888833307cd67b2013", 0xd7}], 0x2, &(0x7f0000000340)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@noop, @lsrr={0x83, 0xb, 0xce, [@multicast1, @empty]}, @timestamp={0x44, 0x10, 0x35, 0x0, 0xa, [0xffffff00, 0x7f, 0xffffffff]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xad}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0x100}, 0x8000) [ 146.957967][T10091] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.978229][T10096] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. [ 146.992113][T10093] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 147.023007][T10095] overlayfs: unrecognized mount option "l}werorkdir=./file1" or missing value 16:27:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0xf5cfffb, 0x1, 0xc5, r2, 0x0, &(0x7f0000000040)={0x990a76, 0x9, [], @value=0x8}}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r5, 0x24a0189630bedf9d, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r6, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@keyring={'key_or_keyring:', 0x0, 0xa}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000040)={r6, 0x0, 0xf0}, &(0x7f0000000080)={'enc=', 'oaep', ' hash=', {'sha256-ssse3\x00'}}, &(0x7f0000000100), &(0x7f0000000140)=""/240) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000280)={r6, 0x39, 0x7e}, &(0x7f0000000380)={'enc=', 'pkcs1', ' hash=', {'sha3-512-ce\x00'}}, &(0x7f00000002c0)="d0fe5cce351a92f7cad99b5609b9ad283ce18fd28896060aa6b6022df6e5f0b129b2765b9f558dde3461a3b2771707e1a12406e7f8232ecc88", &(0x7f0000000400)=""/126) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r3, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf8, r5, 0x8, 0x70bd2c, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x20}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xfbc000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x925}}]}, 0xf8}}, 0x10) r7 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 147.098316][T10099] device batadv0 entered promiscuous mode [ 147.118423][T10095] overlayfs: unrecognized mount option "l}werorkdir=./file1" or missing value [ 147.137587][T10099] device batadv0 left promiscuous mode [ 147.160578][T10120] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/7' not defined. [ 147.230721][T10091] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 147.287005][ T0] NOHZ: local_softirq_pending 08 [ 147.288425][T10101] device batadv0 entered promiscuous mode 16:27:04 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0x20}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) [ 147.338899][T10101] device batadv0 left promiscuous mode 16:27:04 executing program 0: r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0x20}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) [ 147.526260][T10098] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. [ 147.558686][T10106] device batadv0 entered promiscuous mode [ 147.571320][T10144] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 147.630426][T10106] device batadv0 left promiscuous mode [ 147.768796][T10107] device batadv0 entered promiscuous mode [ 147.812881][T10107] device batadv0 left promiscuous mode 16:27:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x18b09, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup.net/syz1\x00', 0x1ff) close(r0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs={0x1, 0x0, 0x4e20}, 0x80, 0x0}, 0x14000840) socketpair(0x21, 0x4, 0xb1, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2056, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x4, 0x2}, 0x0, 0x0, &(0x7f0000000440)={0x5, 0x1, 0xec, 0x4}, &(0x7f0000000480)=0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=0x100000000}}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001680)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000016c0)) sendmsg(r1, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000600)="f5836dec5d84829c29dcefa689ccb9232aebe0ef3800e0bdb8da0864a009de106164366fd733f8045679c506e54110f7dadaa4a26481749834c19c94edf8ca0c29ad9e5017360b37bb93d5e407573bb407ed3c5ff502263c47680fc91a4160f05aebe61dd25af0518d62f9ecd313d10004000000000000d748f6ed451c5fcc852a50e40ed24e9b4f8e54855f323b9b8506ded93a44be6e33d583c1ab8c3995bacce7c4956964b00d51b1a79f450b36a1eb9780bf9d78e859f68c584880d0ad705dc97a38e43b3b", 0xc7}, {&(0x7f0000001a40)="5f39a4258c0147a3e1568cf2e9547eb7c694fa01befeb44e1e51b3fd40fdc485117967b1eccac1f5ea5b5a43c8b89d52986f02de9533cda80d32ec61cc9625d212491cb31a88b0a9d48d522e8795d996a0b0371349660e02c970b318d08b30f0aa4d39369ec568d02409851a3b917b4a1000a3b06630d9857d1bd664ac786be66901f359db58dfd965116eb5fd6b13b1f80d549515c2a5413bf8f617318b850acc", 0xa1}], 0x2, &(0x7f0000001b00)}, 0x2000e010) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000200)="302848545689e2f26e95f0cb738a56558737db7bd569a47d789e31fbd4acaba7b2d2ada7fa549b458578014e29730405a6cba2f7fa321d9b51eba3c4a885448b3ff15976c1f10396721453e63ca2afb6f6e6a9e30a103f3a90f29f4bc7c2375fb87921d2489511b02703c71b6c559333d5a00b1d1e4f88a775e34608d4b7d8e43c4b6c1cec1a9f32ad2b4980d6900e02d91cf13d5e", 0x95}, {&(0x7f00000002c0)="93ac212e7f2f1df073e1847dc28718e9bc7e63e517c83df99ece232d16c4f4062ca53c72958f3db20bf7954baaac5357791e489dae73aac0e8a928c071ba39823a8f4ac369a7", 0x46}, {&(0x7f0000000340)="9cea454b373f8f751a34cccb6fd6dea572530d8807a25c5831fb17adf4fbc5394d525e54b4c8dcc143c37154d743a99b1ff428c08cbe3c1247e9af62e609070a8c586aa40fe3596428e9ce65560978115dcae956d603f80bbdfb98f72d977ae58c1e7a3a16202a213c9124191ea212ec5bcdbe3136b42b03e6afa9d1b3c8e31bda", 0x81}], 0x4}, 0x20048040) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xfffffffeffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(r1, &(0x7f0000001940)={&(0x7f0000001700)=@nfc_llcp={0x27, 0x1, 0x1, 0x1, 0x0, 0x0, "280a7209ef38972e4844bef1dbb8e1d8d3d1867e950dba7636aee7239bdff3851e3c2372293c510e59463698101f4d76616f8913f08e2b5eca5cffcb9cb921", 0x39}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000880)="3cef416c1a6a0fe7c0cebe7f46da70102c09aef5d2c37f00a21d6648f6bf5e1e2babcc64514cf296b225392c5459da272a404f23a1730d31b1d4d1d54ef204e8348ca42c38b5e85324018d8aa84862574d76b928d031190664bea97b63e8284b71f4da19d84032816d0a5907cc0f7943945caa4ac1e182e4f15845bf0e9d5272de35ebc4d3cc9f870c9ef9a173f80ac3b09f0ececda65d144d", 0x99}, {&(0x7f0000000700)="7a47b61cae33438d15db202b93e337482ae6431be040f3804d7fc10602b940670671af20afcb76597455b30a1edcbdd5", 0x30}, {&(0x7f0000000740)="44d1120ba255cbc0b4e0835ffe5ff92e201fc499a7291466d6f598ee44ca26930eca39c9af5614f61b8bf77f4c22b198fa845dcd0af8977e06a54abaa51bf0ade40c8aa5ddaac243738f02bd873ef932a0eb9271d56ff0ccc57c3b3c1feb721514e2d3945b61187540f1de6ac9719ccea4e272cd35bd1a0b032163a434cea25444796860db1a71d318a80d954928ffa3c222b5e9e8fddcce216db96e2d78db6c5efc45f27cfc091ec0c6c861170760f36f1e3c12151c064e270add33110abd88cdbc4c8c27addc890d703f9b747b79708b9890d8901fd5741e8f7d3a8410aacc3e3d", 0xe2}], 0x3, &(0x7f0000001880)=ANY=[@ANYBLOB="88000000000000000d010000c4c5005188d0ed0000000019d761685672b124cbf8be754aedb0ef3b0b227f2d5710e0fa5424eff168b046b5529bd9f12f4510c3945d8aaca56b2617078fc2517fb9f50f71025bb2c0bc82396000e16b7ef154370753ffb19e77e23d0d9521cc"], 0x6f}, 0x40005) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) 16:27:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc600400180061001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r7 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r7, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}]}, 0x40}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000100)="849de09b19202008dbfb710e72868c0b1c5cde958971fa8257adfddbb9c87bc49972c61c426dfc55406f504f846ad658c48a09aced3b58ba8ede6ebd412c6448472c17da3a596a94d527ab", 0x4b}, {&(0x7f0000000200)="1c5dab33b368ad1986d7461a9264e52767c7144df2d2cb035ddf7cedcd463f31f4b90ad1b5727c172d37374dabb7c03c23426848489b2df8594da7936c234f5d8fea254cb9ef3ce261cb91f8194956d0a74afc2c46eaefd0d0a536bc83d7f2101e82119c01d3c34b3648662e524960ed9efd278dbcdcf61106870421c725e2a548d4aa3fe7eb344a2b378376639a9a227df0cea2d51420cc3ff5d7f26c8a49bc97dfc0cd10d32b6f023097848371c3fab9c989ab44659aeb440e518792f9015e4064223b9a7b5cd300b0006aba8d888833307cd67b2013", 0xd7}], 0x2, &(0x7f0000000340)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@noop, @lsrr={0x83, 0xb, 0xce, [@multicast1, @empty]}, @timestamp={0x44, 0x10, 0x35, 0x0, 0xa, [0xffffff00, 0x7f, 0xffffffff]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xad}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000001}}], 0x100}, 0x8000) 16:27:05 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000000)="3a03000018002551075c0165ff0ffcf3d2a8b0a50fc7c4aca0ac6d760280200003001100", 0x24) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000040)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x3) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x9) r5 = socket(0x9, 0x2, 0xfffffffb) sendmsg$nl_route_sched(r5, &(0x7f00000027c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002780)={&(0x7f0000002840)=ANY=[@ANYBLOB="782500003000000126bd7000ffdbdf2500000000642501006c100000090001006761637400000000400002800c000300000004010400000018000200200000000cfcffff08000000060000000100000018000200080000000000004005000000000200000100000004100600f99425da7b628149c0e9787748a7af63332f60e19c52119684a216fe1df6834e308257ac24b719364e1a145f6d6b71dedb471f14d1b9c4156478c35ae6413c2a1c67b234af16b7121ef03a144de406ee4a07927f09a8f3286512c25b9e2bf645dfca8ee5a7d6e8c5c844d813f1c1307b5c0b42f15562148c498c14ed5c6c5a59f8038c8d33d8d3a0fab2b6dd1cc32747bcb4be6c2d8fed66272100beb695c6547cbcdc5e2a1b18900f07c66b6434a1682eda2efd1ae845e45385a638c3a14926b2005b94fb3a73a51199ba296db87ce8973613801efa4e127537fcbf09ace446045265e2492b17b212bfc9e8947d902cd501551ac0da66e4d78539f22217dfb636b0e19c85b457e89315d79606d54d2da46bbebc144b669d217669f365c8bffc14c2cdd9f502f5a751f01070253ec69965ae499e1c2a0030c5796f2f276dbd634e0560434644ac4f40185762301d04a4f05f99889d064997637562a9291aac10557112afb19fc104591758bc86806d9cd721bd187d0af3841b1bc26ac540c1ab92f4aaa7adc8beec1c64b3a4dbbce9d04d97aebcd49480660627235af500fe2f4e406b6e925baebb2aeb228307099f0f1160440c33a5faab9bd42d40cc5479cb4d4e5e00e666415ff5ee0e571a8be463e986f2bf44d8044afcbee8f33206d10c04201e4a17b9b900121a5ed3d085cac828d950f6c4581b88de3b904b0d934697dd286dcfc51f2e1e2eb8a08fef127d6c3c96e5ed797aac9ddbb1e26f553b5b4d531853c9ca9823875fd2543532eeda92fd6e7f47a9adf8337f2ca582aac71858d8f54f88436fcba002282e52554aeae4aa459c170008b2572ac7c839503399fe38163915eb1f4f0980dcedab51d87ddf3fb552ae01c33546a66f1675b309ce9e1e2ecee1cf9740419f2f7b2fd6361e9cf2b1087c6172dd2365e0be9ae518e6053700cc5ed38ba69f57403b703ffbee4936e0bf7517858313cdec47c0aefd4e7fdaa046ece21b6bc3f073e71f01fccfd5d7903fb463faf28bec09db6ac375e4dc67751425971778fffcb39c05b6594d8dc0c28c4cda0420e02113d8156997d9468504377b12dce92a8fa4a6f480aefb75710c2688b70b03a4d4f164313938306d982be127ec1fbe3695da4f27d223f284669872c319aa98be5b915ee11734dfe46251c873c0600af3491539ff3af3ee5a2e0f0f62aa53a2263b1a5169350120948ce122cb57f1466d015dcf0e9e603e69f7d24e6152bc707feacf527410d592a10d8f47b0f76a8636b6e03cb479a3334c68cdeb0cd0c706bb0f5fa29d93996da253f44fc00dc21e3cbc43eeb8eabcd764d18969641c220a15baea658beb0c44ba49907115d889dd2b26a9cd401c9925a097b8c4f6d6a086dfb2ddac5fc2a861c98138ed7c22e70fefa0adb727ad4532741632e8b9187e7e26200d9105b5889cce2c311ea788c04acb4397e01e08a7eaa7c9106b200d8884febde57249f97949c3d00d0ceef96af870b22c0bef159c21b65f586fb92c371b7c1f880d56f8df2812a2b1af2c7c19bdb21d2e62e4acdf5db8345915218e483e45839422cd46d1d116c7fdd52e91c9815bc7cb0963e6a13db77a795b9c78f5ccf74f70b30a6aecb356bdc09de684d91b43d42002404fa2d200215538f5a92beab3db388a03cdd27c289cf0115ad771ca2ee961b4ec887844b23f6af5577265ece504f5932252e8f5ed9ee77589b426a3e603663b3d08cb4cfa0cf791344a1e304d419b5cd70ebbb8536e79875b361740b65ae2b4e37e5f9b12d2fd995f5a464cf0ae3b93cf0db37d33407406735fb8d6bf62914d8df4ffbf7d8ea249a42a9c8e36120346dd6c88828aedb5f3878cd078f7e5dce66f18ce51da03847107e18457014b1def80d4f10497ca84f087312b33ce18243f67a4869feb9fee8bb44d5d3bd18b3298fabdf26561efaf6cf20ab9d8e3eb7814d1c8bb43dd3d4fb5e032136d564c2bfc429c160ed6e25ba148bc362b622e5c701aef3084b6911c9876d4330219752e873552eac8f855b41e33c81538c4f7bb2caa38ac53bbad7a9706493bcae9eda90dd09461364d48b9d2ee43d30432829052edbfed48c74524a68eb555db4c129a6d598a54a8889fd155e62d7d50d67b420820205a8557233dd34f16fc7f477dec01ee0721bda721798308339cf37d8ce4184ebcaad8229569ce91a9c71c389939b9090dffb7212e07c7b4e0e043637791281a43b1acc92713af2ad5923ca9177a98d212f00093eff074f7af03449dc506651acab33e0906b05253dcaa2af4f04054cc1cbd96147497287e686b50a0a1a8992e725bd0797b8fb795c85ec10d4b127f13eb493eaf4b2a832082571b11dfbecd6d2e5215ce7fd8b24bebe0f59065566f13cb9e5d01d04fcfb5a53717aef9d2e6bc8f680b574194faa2c7eae27e96c8d2f3a80edae5852fd55fd1529eb18b2b608749f0feae4215b1225ef7de6e1f36e710ae5cd4cca161687aaeb8962aefe59b8eaec24952b48984311fb7801da8f76ba51031b45dc8ed6bbdb0cae807bfc19e4058fc78300c0d5e88fec7be466682d1b63531338c49394fd1f7e5042404e534c6009f3402405e54084f3cb8521e2fe59793ca0de3e168c9090c8975bb08b38c6ad0ab505bda3be0223242d35250423aa68ed0269ec1dd6fb4e529371ff4afbee26e6662c0b003ce3b82ae49bd28243387e465e25d4af3879d72afced9dc9cec83985c511f34a22ccf3e72d8ef03e35598f21fda47f9b3a7cb702a47991705420e025653aa5e0b205ae83d31d4a05e34d66cfb5a16111977e61adbbcab3ad9a60f435eee0df9f385218acd953ac7990243e3eb38bbe46e7784c1f77d0ccb8f50d640321366e93ad83dadb0d10c58771bed7877bb9f06d2bc4d46577b77d8d4a1a35164ed61d760f3b5f87bb4d6b0cc9133a28e49c1eadffba15c03fa41d6b86f91a47df978b1efc70527d23217bf713ebe1ba928d3d496458186a0123394275006f119223020b4b7e0068cd1f2a70aa1948b8e5272d45d4414bf26bf5f366891f65067f3bc08906e197b0162d059aeb9cbe2268890c877b7ae1cc611c14f513e7638902f0a70fa1e5c30ae58e653746efe7399f0400fa899dcd3830f9ef669fd204b3128e1f74b0783759b1f37da6bd15fcc986ac841878a88c539ded37c3a8ca6313d75d5a5c8af3f44dce907beb9ed9159810d3a377d140779a6df75f895073096f8b9b89396b96264b688e2633aa31b759d34e3b5b8f07e74c55fcadf3f33aa5584cefd330175843829d61140aac84ab22c4a7390acbfc508972c3f021154db23a13c8cd69b015a983a711978bec81dee784a9bda1a6a75bdbefc29fd5a00ec8165fcdc5d59c7653807bdba2affcc6138a577ea1e8c7168abef9391b3464bfa9004be5f8033e543db7e6c26e1081fc72884f43cf5576165ff802666b68d74ba6a1628c8ef1d8007ead41930f035e9d140457410723a032be6a6696199e0df3faac4f4ca7cf0cbcc1ea6d560e1300f8cf072cfeabe6700ecadacbb13e7984e40c52e591bcb0fc20c370ff707f7b0c1710c139abfc92c6621ef13b6c6a3aa3c85eeaaa041dc644d52795195e2584e2dfa507040b36b3a612a8cab509fe7a549a672c84893efd513d8bba699ff2813159fa6b09ae017aae79060f4d510ebe6b90ca8a039436616ce4a939dd1f4d9045437c65c5c21fa4d1fc25216473da9c894095002de34d5b25718268fca5598194879633c0402af1aa60ebcb47f958fcca31dc526074e4b124169e35fc5445d4579ed88dac6a93e7cd54246d5bf43de5199c34422fda62cbc5d89383198e5d8f44c906392eafc5f359e07a7fd07ad57403bdbeb627694c5291a0ab7b898116b3a746bcdfd36c928c1048bf2de060cc8722760f4e42ed77a2c817bed0f7d14c1a06430664dbf219282beded348d046593526fa023c1d0ab9e78996cf47f9093a12a8b01edfebb0ea764020d589f08c4c566e782b785238ff72bed7c5ace32a0bb905153edd90891a795ed9129a79163ab5ba47dc1b863fa8c6ea2c6c49fb93cad878138eb5da71c17a1e48f07212ca89e135ea308014f0b8b4af8479daf8ab784ce409a784e593ecc530ccdd8559aa94ccc49efd32393704249edf3893c6bf4058165549109998fb0ad749000f9fc855b2209d8fc5679c4540d66e7cb8ee3701a76e883c8fbdd7c096321b4735529540d9e1cdf55f6e4855269ad70e64b832ad24a17480624d94203692c5f94b494c57b63405708c5cb6fc0e04e0095f04e814e8394fe4e821242fdc9180fc137633a2365ace478f16af3e1389a8b3ec79c17b4207663f764c9044bd12703c39a892ea1a51537513aa68a1b5425ec7abe9d1bc5be25febfa62109fff5e6b8380bfcbc259faca4498f85c99dd8695e809a270c6fb27c75b76da4f6c0ee7d93f220f9f3e065e66be2ff7b7d50fcd979a85556b19b6db855b7133802b1ade3c2fc979e051c2f256d2ef17d569ff9eec72768582bdaa6b6a4e971250e2ebb4fed30ea3b1a5fa64bff6825400aeca546ae7d20379ccaae9e7f9ece762ea65032884c4f5980095b0bf8a1ac3928918ae58aa128aebaf8852450af9621e62fc35578c8dfa47fe5141679a88b198a662a07525bf8fa692d0a4bde036359b32d2504ab6c9a2e339aeac7e72e18f4de08d65cab194f94f28efc6be61328b75e4dd1a31a6ba9ad102b71ef2c9b60a11ba5ec7ca28d54a14cd5f851e50abdcd229a641353dcdb7b244e3bcd64319d1dd3c207b4c7a0194816b278a611704b98ade57bc59deb94ffca5ecf5290379819436f5a4b721382c4ab1e7b77c45aadfe12d152fa3218a11a1c1872f06fdada933f2ea00a3e813f3849a56d731336278324fc7d9b087eb8dbf3778f14886d4d6bb17cd172148cfa16d8a1e0df274d1f3157bcc1245ddf99d8d5a02951a680edd9f1699e97c037d6f6ee4e49f574370aeb057bae48bdd04bc1fb773264f784331664200db6dea524c3a9f15a78b773420ada37eaba185c587e559b36d348347d27adc0940cd02a500a38aa836e80e2fb950e312a8adff042a392809bcbc1ed07ae19c7eb528955eec48f5a42b9e55164a2b484c24c1157122a1cb0165f5aaac62d9e12e874a9441b6cb9a7d33a0bf643d00bacea17760f13537b8c6f5d2f02db3f89e68006f46577acb3fad5335a05009c5514966e1f1cacb1765023a2c90ef1281977074f74f0a5bcefda4e71a0060be483251547524a8deb6de94201cc92bbf1210d55dc1b9295b54bb5e3f4dbe612343caffa75643576edf74e884cc216b88c9244964adcb3264b643350e3ff6f5163a3ce5c8e9607a87f18b9c8e08b9f5d619467c5dc130d73b71475b4518b0f5a6560262867ac923de75e78b941452f7ffaf7b8e03f23504d49d0ecb35cf77f8e89273883e548f439a67206aa9bde0df32c492f83d01393b67c003d1c14268916b53bf89efd9c17a4fc6b681eeddddd1d641b690a6eb99370cc62706aff18de8c24980a518b47270bf452ce04895ab31783d133725ef7947fca5824fb21e8d2098520c59405d267f8557047ba398d6b99aa62ae0297c835da01debab62c32418138eb63cde9876ea208ad86dc23c27d8a5b2c506bd9fb2b97b2b34d23dfa69ae9ece76b82a4add68f5382083b69e6acc2f3b7a09250141b08843c640f55a386fb6c88f70a21fc62c65ca76014db6df54ec8637ddd4263e733c859e34cf81f1aa98bf2c3901f81708096fd4bf8e94e089a52d418f22bef2bb6b6449be46abe16918477e1dfc8e1042f60c00070001000000000000000c00080000000000020000001c011d000f00010074756e6e656c5f6b657900000c0002800800070000000000e2000600b83fc09403cb460040c283fa48b3526f398a470e088a7167e0a4428dff5a249eecff7be314dbaf98b02f0ad43b9f953136cd975637926867e33ba3277f5c3f168be22f0517291e21affcf53436d6aa1048da2900d8deaa99dbe0cb373a46a36aae223af37bd2581de55a3b8f72d2f8c90a25fec0abf0e211d33ae565d47c55076a3c7593f5d465af94e62893cf0546a39e50a8925a8707220158f6ba8882e427534b3b9093abd2ca258e3ce55d7d02d34520bd670af0df8c3824d39b93d29e6a3d4a5f579de4dd1c32082ac56d0110aa88c05c9fedfd7077950f18b5f8cb00000c00070001000000010000000c000800010000000000000044010e00090001006761637400000000340002800c00030002000e15040000000c0003000100ff1c050000000c00030001003900080000000c0003000100d71b07000000e7000600276493d2925ace188c501a59210dab7fcff2d5e3ec3671196b4c9f1a8bdd8a42906018615c325800091661962a3f61086c520ea1106756bc7157c24fb2d2d3f593295fb72d06e471f2fdf2438b30637cc4aabccc0511424e335d8c4550c30e2357e7b0711496759155ce478270455652313c6b9979c5687d9f258ea575cf6abbc7398061514fcc410dc49cdd60851902aeaa5ae7866fe5cd1705cd0b63b41e6f85f76e4eec0fdcb397db9f04911e9a950aabbbb5d1e5afcd9ce82e3590a76f994bdda44124e6d84b260743411d4dd331e0b3b5881e580fe5e7b33f1205bdc3b7f71304000c00070000000000000000000c00080002000000000000007c101b0009000100766c616e00000000500002801c0002009401000000800000080000000900000004000000010000000500060007000000050006000400000006000400810000000600040088a8000006000300dd0d0000060004008100000004100600d442667466a28268d619d2a738a6a70f0dba3ce24eba74cd099e6f016bd8d00ae4aa54492fc5f5d31a0d9ce6d5fea622170391a0e22b5c4849119c71583c8e0b541acc922413c4d72cb16c3375e80514298293abb91a365f561470a9f666649dc3d3d6bb9d9c5259d2459e37dbb3ed90184ad73fb69255fca4c1c87aad40e702b99356723e1d3758b117b08fbf1ff86491c0ff3db6899a5ed054d44770185a0afcf9928b3cd7e1e901a082db81f0691be9eec0733ef6788349e6c841a8409065d2f16061b4036d02f97a404c27a38e5f681cf85870ab8991c1804231c07ce140c9300e33760494ae456b1335e5fbe0ba423a9cf51245157913f861466bcec40b22c64234824e08c8d54b7cd5fccdc2c9de8525b6d9b70e66ca2c94a49d6c47a0ff3299612205d7ef559d523c7351253697d246a3a204b7656537ee2c287b1f566d698321ca512481e66f9bdaa783092e7ee3a89e0e62cb7da622b8395e9006c911dcaa2958b7b46a05e19a587afdd773d5f44992c23a5d75e662dc0cc2f5091a1346c0e8fb2df6de6d2b311242ae55f246225b4b74f1dd145f5de76cec1a41ce6aa0b2ecb13c41e3471f99ce7ef42fbc32813691090fc22aced674b251fb364600dedc46084783f9ad355b4f32ae0ee85fa613864544037ce6e6d87dfaa558676cb057eba81e0c251cb382454971ec4cf000c7ab518fa5f707cf6044f381aaedc1e6a97cca70155fc6dcfb5d15902edd34fa87d9197b0172b43ebc7672361f8188260802a7aacd8ce6a5bf9b63e2524f4a9fd60b9a0233b6b271292b0f821490e0b8019f82aafe447a0c893213a95b5538898a75f83a2566e75ad53d5d0f592301261c4f461e7085b9897073ae2c99a439124782fa629b5fbe4e10604e4e17e50fbbca4838e4526106864407690a3f1bb7859efc76068210ab004f45d61adb075e7a974450891a5fa70a1702a34b70563e139618514f0015ba03bd3620d7c7755b6a5cea7f99270c020d8c06074da0f70f7a8b1c2d0a01174f207378878a602698ef65327ea9d5c47b249c62185976ad3cb4207046b31a05b7a7f0592732728ccfcc81b8156c7893b87b0e56bd77ca90b6028ee90c2f4306bf2890ffcb1791247566fae6fa8c97fbecf48be31a0096889e817f79ad313b8f0d28d77f1744221c8059d34c0f2eb17822c6a60f26f03c57cb7dad13e49823113cdb52f500d8b47e1b7abd0cc40003fbb2642fd20a1fd938a826ddf60755843ab24e2e0edff5cd98d7d2736a88d152f1fc108a83b27484afb7565f6d4cf04ab899f5b26d838861ad843ba7694e9b88688047daf7c8e0485aeb0718a6a61c06c18160447692a9158132e93deed005ba05f6545c3833f84b9c6aa5fc1e24dc0f0d6ede1a4ffc1168b43dcf63864a24e96e428132b627dd7ca649f33ad9235bbd35216390897c5a27e04defa0d2ac8897622551766e4e56efa10d055d8ac7d79747692c2e5f51f3bdca6e924997309029f13b1b77c2addafff1ca89ed402afd097de1c471868973680238f56d2897ba5658438f6e20f10491131c480524dbb426b848820b9a91d1defd3e74f97784f9f8e9ed383967862eb5e879a353d788c673b83a6edba2092aa1615fb12985a0d5e26be071ea91f032451737adde0e6cbb880462253c9a05c6046567b9f5e2174a35c4c42227c616dfde99360fb09fa474026fc2568537062203498007575fc416a2c04af2d3f2a22b4e4e94796b38516c65795406b5aa864bdd5b5834ed3503763e1693b2e684593b2d1f39dcccd98dcc35956e92c609d002e4da21e1388b633ebb6540396533d4ecb066f4e307f122ad9d5165e287974616cb4b0f6aefdc24eee39955f63235acf2eacd45faae77a232a77811af94ff4c0d0098e02fbc6cea00c184a17e278adf0020a5b75966b4dcb1bf0eff33e99553649061df9d001a915448de3457d8c8125b629400cc5e06a7c8ffb8127d38047f18532b4f74894e631fc15facc552f5a39fb23fe3df2ad6b6dc64ef93b7f101d6124ec5710bfaed3d1e34aaca0935638b421dd0e315cdd97a3a5c729f1717289eca5ef914f41b74a0a86fb4d4f2298f57df5bac6f5efd5eb54951540e7900b3e86fc4252108e4f40aa35d6189df8a671e0bfa95b1b7a13a254d2ed70c46206a0cbae8b25ae0451a751535b5dd49898fe9185cd0e23a87dfa769ff3dc584aff8dce96ee24f32d2d8f7dcb393a6c21bba8f91b335f00b8814b934fb51786f452e4714a6289ca880f99b8ba0eafa4466bbdcc8b44a8c1a09e0c8a835e3e83207a3e407e16d94572b133c7314e56075a138ec43099e673d28c7f1299bb20a62b62abccf26d1264a638e96d0ba3bd38a3fe5de7f091db43db4b44b6c9da2241e4cdb680ba2eb355007c1900d34a87f02d7e30567266a0d762fd5a263d67d2dd5a4c63469405c45dd8d52d2722449abd97f9d5654b3d79c67cba33a1360a923af9532baf841ba5e98e39e3497b431c6f80af0e52d87fbd3ff1650b092a8c087c67a902e2371624ea69ab8855b12f3f9340d3649eb541fc10b7fe98e7785f80b62818fb2ed62ddd739994cf549294a2f997751232b38035cbb6b24445c55079a5c6ca2056cec0b6ade408b8bf74b8f045ff39f6a7434e00469820ec6d0210f7cc14d37bec1a3d52bc4a56c1e830d751c4e66db90946dd5519b494dc0dac579c8e70ce74fb78e1808571a4db5d5c3f0a83d98631ca79d6bcbd5c106c03e49cceb68898cf3df17e94d70a99eb50df13e204ba82bdb89b159449b04e373501c34db69972b4796c906080d91c12aea420bd4069eb62297fd4128a3e3351bd22a37c7e3ddffb5aa7f024b26b52fc3fb720c6f75a438d26c372499886f9a7a998748e9b8fae00334f3f807cdec536ee43d72cabc2a05d24cf355771c8014f3e1cdb10a115cab00a7e46813dc7f2091fe2c59ea35f1d86f0d9ad23bd4984e96479e38c3304d5fc1e750590b40af75c7a2bedfe725c38aae00029ec30b1866d8b9ce57d624c9005a53268fc04983f723fb86fe58055037501a91860fb3a34dd51dc0d3facb4643c5ff77bd082374412a736e6b3be3a29c7902ed7e24916bd381b1273b60ee6cdf78c3d039144cce5c916128441052246555a829a30457507146ebf1da7127ee8d32bdf745b16fae415787357caa7da2836e5035304430d482eac59c4d6d8b305b864868248b8c317a05d50efec107c8bc7ebfc7343fffdb019c609e962bbb510d4475586c75a14a00a7af41074bc19b00482a9e006f36a38fb745616b476e835e6f13a83832056f5387182b798b8aafb3ffb37f81d0df80ba33f1a84f088067acd1b0c7f86b1f72cce64b796431ce20338d48e32458219160086f6245a661b5f2ae1f6351455ec49dc2eaacc88be35a13ebae73e79a4033126ea9f39260da950225b2f768bfa9009996ff67f06d711d6a6efd02d3797348b89d7f7b09c7a885a809650e585d651cf6cbcc402b9b548dd754aca3d4a3965a942db371a4055e89e226f97e5468aac46ff454610d28d7037f21a09248e1fabd6e1b1d01fe64b664f13bfd693e875e7d8a58adb5458a05ee4d0223b433f94c92f2b94fa1fa664a93bc9b96a815a5e99e900f8e9ebee2d4e72c97f5cf9c077a85bd51c3e31c70e3ece2971130a60e00f7cd79f9513671e624a5f56d54d1db163a8a25b14ff25c6889645d7fb6caa7860e43b6a6fe17c4adb83a1808d56180dbb9ed656d94621c2baf24678041ebf24575004445e22c02d067883ea174db6dc572b87f8f9cb7d9e88e5bbbd01787c41a61c4109b02dec752b2040fbf85333d58f896e034372b20bad1de51be570d1428e90f5a5c5f622e8b3334a90b04d26475cbf5b09a2416506555e72a7b3b641e278d7e90b3b1caaa5595d9fcb87f8e080bf89a8cb5275bd96e1ac87e985e9b6c553be7e289883ce10653ddf4297b8dcff332fe3b7fe91534f7e56711d25dc87fc8a92454e193b24c8aafe865c439ad6cf55ae47b006810e6d1611aea8e3a800cb6bbdc4587408d9913665b32cd4274d7e283e2931647bec1a241aaee5e91df5e0d903f5f34b010f92524072325b3f6ca8287aba3543d29d315bbfdb071754a02cbdb609ca675df23b72cf74e0681b02196d42d46a6b02a9b852fd69ce7daa7e0dc18f9d0aa082742889b8e0e3a51e86644d594b6b8ea0a5e2ffe83b5d7b7f053b024dee2599968f941ee5e2735e3af2fa589f17fbda205c3e47ee1530c5c493028138ee05d62b0f9ab7840969d63d6a55139fc27834612a44058ba8bf4213e3708a48e99f4a694cdf7d888c6816cd70fb40dd9675d9350e567ae5c430382d8f3ece9fdcb7cab846ac1ce3a13b5a7005fd95dd6d8c5869810d56dd6e1e319a15830644f38dc0e90e7e95082ba7dd61b7bca24d7f94685a444fe04a2589c0bc9d3546ddb8f485cd2c4b0f043cea2918b2cf100498f012e175b8de1c09dcc3a59df6913963942131ffdba4252f37f0d7dc587882d2480c3e5c20f9ac4097fad8fb019644e2797dd2210bf2b2544f0b8b6bd1a673eab209d6590cbedf80dc505f96e75878b3ab4d0afb81769178c8b3838cb0c9d8a4c76bcb694a86655df6820d5f5a5a5cd3762eaa4d52a6dbc83c8e7ca0fa3e1931d7d153c9888063311ae2427f006154a9729620d645745687910285e972f9f85c3d020c74f9ed62a471d8e8000f8c46836c6bfc1dc189b576748d5e64ebfe29a98ef93fbe9bfa9f9b54f19c527ec57ed8a8a8f31eea5ae6a8e607122ad50cbf1056037e8fe01b2cf1b19184371b7b10661828367aa97dcf9ccd42adbbd0553a95a795e90c9aa1701162b6b1053d515552b22b37aa20a754685d77aa64e3a4d8e97a152f9f05ed42ce02eff1a338164ceb4640e5df9296bcd914cf4857233fcf7646e559ec4516a1983d6d017c44e5ac6735c31978ab5d3111dc1bbcf7bf6202bdf78dea4c57315198801d53b03a76d3a31c155df6dc0a0b45c6018426ccad2eb74e88c852a040109a45d6fc7a7289db23e26a557c53316156e62968b6cc59bcb038134c03c63dafb4031017b0ebb0e81df5d3919093dfdfd602bcdbe2589e94425d8cc82a65af9ef63c491060e624dc2f7fa9f8da7610040961826bf1661e87f71d09c337147603a5eaf9fa92a52df64e6abf504dfd78a795088f027f77e901963f4d368cf59f420fc4ead1dc8a7031f2505fdc95298e42bb6be2ccaeab0acee1ab2bbc3500fe1572a9e79d2d7b389866aa5313ae241e18faab74a7ae458585e143a08525bfeccc3699d16c7d9df0f8b40c0401a4fb49538bc1461fc08c498e9c8a1738c246c7571de581a9b388e8d596df397dc5e08c60898967f9ac28cd492bbf5a718ef0885aa340af0c95cd018fa82510a9c44552945f95d142de10e6649d2db8c3622b32c24db735b0500f351d580d331ecd7a67a6786796acd88ac465bf79b13cdc26f93dd668000c363cb5721a60f7ca1ad13177cb84b8fa0a9f0f56b400c373815ae9511efbb4017c62cac7fa8d3de018ab7afda4b870e36d8c9d7a235067344a3b501d197df08f020bce6c7df23b6af806bb15c68d134fbdcaa419b0eb801e788fc91997bd08353b7429e3778aae3aa69ff7970b89bc12622a3a58ee6a28d303c9511fda8c2fbbb31965fbae097a1b3ea38f798979379d3cc2d8969049f510ac467b6ac642725b4d21e19c30c7b1c169799b3fa4858ff69d5861d24fbbfec883b3335a73798b0b31b275a89f7c952a0415ad516f6288f62fd58c87d68d8f00c00070001000000000000000c0008000100000003000000bc000a00080001006966650050000280060005000900000006000500f00100002400060008000100400000000400030006000500000000000400010008000300000000000a000300aaaaaaaaaabb00000a000400ffffffffffff000048000600eb7901078b3adba76c07c60e618599eaf239c2afc3afb3ff700cde58f3e745b1417acf4cae6f0268a3a2a8926c6a90f20f657e0c3475c73f6c2578f1dd99c22ad71d5f0d0c00070001000000010000000c000800020000000300000078000d00080001006966650014000280060005000200000006000500050000003e000600d6ff25f55999e8f677fa4988a36cc4656989130e58f92e48203da630391d13cfd9fcd0f31619ee54f3462f90740e1e1c85b098509f77d08b479f00000c00070001000000010000000c0008000300000001000000e4000e000b00010073616d706c6500005400028008000300f647000008000400ff0000001800020009000000060000000500000007000000030000001800020005000000a48b0000000000000800000069c500000800040735040000080003000000010068000600db1a6ca15a3c442b6a2e650665b307e696a6b5d22de0bc96cb76e9a88fb3b7a7392f4c52e631989ab6d73119972f2830365caffaa16b080283ad754b106d750a34cc2cf1499b129e55d27f6cbf65a7c45e2a058089904579062399120de3bd896b7d0fe00c00070001000000010000000ca399af769bb8c4d705545010e3e2eb7b3badcd7595453a2035042da19acc6aff30464bcd1c773b21de9510eb86ce8cf5cce43c4296935cadfaee66c328c483cc138f8bf7cf1de7aa7aa14d0b3a27aeae644160b8cad855fc803975250bf7be6c20e2e60b9393866d1f652e30d0960b98733e029eb468963030b0a2fe2b270d716136d95374a4b10b5f5bc09e228b61bc93346224792107808e53fa"], 0x2578}, 0x1, 0x0, 0x0, 0x8051}, 0x24046051) socket$pptp(0x18, 0x1, 0x2) vmsplice(r1, &(0x7f0000000600)=[{&(0x7f0000000100)='\v'}, {&(0x7f0000000200)="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"}, {&(0x7f0000000300)="9bade420c0aa7e24825fc33237381cc53ce2393e2750139f4debb0b5c4eb17d2ca7e281eb09ff064505771a7a9cde4b979ed62b2dc42a76cc4340f75da3d3b76463a44"}, {&(0x7f0000000380)="9d09e29b9f5d5dff0a70dddf0b7440a91bcbe09257ea3d51b51ba2c36827c931f97ed4dc5867220d7f1379828aabfffbb6de524ee2c99bf4669b4ac7fff3031dd743016a8870a8004eeda5b541002681edd496c69a91f0357785e0fae0d32f688afe"}, {&(0x7f0000000400)="65bbe35847c79730cafea1496306a9bcefad29beeb7b99593fea547177475a2a475f103cf90d79d661a49021ffdd4d22a2c0b0577b8584112bb5b3ae9e9748d10b2354667fc83f7dd3768a9119c8232ea5f3304f7b5e73d67b03938347df7bd2"}, {&(0x7f0000000480)="39df2d12e85f963ac8da41c5c7c2c2c4ab564b337bbae4e97de185581046b336a86a92e35db6e7f99bde305fe8b5d0f56759aa035f2dea41906c696b8a035f8939345f90468e0105ce85789c9daa76ecfc9edd6f7e9c054bba0cf8c47b80eafead5019ed8e6718d1db1c6611c466c9e941f19c4f08e4eb"}, {&(0x7f0000000500)="4c0a4a9f0c30fec42006e1ab94da8075d9c4f5d3cb9971d1fd1f74a17c0add7c0bf0aad630e9e3c92e7ee495750df658cb94d91180805d534eec35c2c9e0edcadc6601fc11695b3c99798b8487d8ec491d119d9c53fb9cc520d5a5e813d29c9e4ba0cf1eb9a3ce04cd6f40eae44618f3fe23ee9426bbaf770c454fccb54a559859998cf307072315805e036d39d86efc43718c7d07f4c82fa4f21d4cbbc1174f02c57b61c4dd71508f6979333f1d0339da958e4a8a8995e41d074de69278b6b05b178363d9ce7572f2ffb6750356794c06"}], 0x1, 0xa) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) [ 148.259971][T10170] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.5'. 16:27:05 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r4, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x7, &(0x7f0000000780)=[{&(0x7f0000000100)="b4202ad4c6a21714e25a4597be9b4177d96bd0fda465e1425ed5334e42c36954d6bd12a1188d7df0ba6a21b33c7a2f166e8a2f637957d9cd72692f368ec7b28f7d9675a82d023e4c7ecdb76cd086739acfc7828c78c4d99202c423704ca59479f766062a5bda03e65a3aab325af3a94d9631fe9e6ec7304c09446a699f3d8c", 0x7f, 0x3}, {&(0x7f00000001c0)="bdb59eb329a5b46c9389432a6421f3d389b506e6134241174497e566ceb9a08ee916318acd4b82059750c229dad70c614fe183d9ac5a35e14556d1d804b20614b0af72cdca0df4023b4a95e5d9176ec70ce523b022a5045953cd099eb9f41c0399dec04270fbb92462a95b4ba3eeaf58b91672655ccc1161c4345de429068e32e24dda75fa7050b1b887778acabc85c244d3b12fb10dc597b6232864fa01ed8df0565c45a65c0907d4cc1ea86d047178057d89dbd19538ee1afb907019d9a2131b6a1c1940df30bdecd38ce88589afbdf43e3587c3f501acbfc3d60f660dbcf959652be0530b8d685f", 0xe9, 0x6}, {&(0x7f0000000380)="4dcfc4471d094609a0dec970d86e6fb83fb803bde7f470de819a8c546804904eef3620402f4bf9e26a903f1a6009ba34ed81cbb00b9d86cc454793fa0745811d6661a061c05a6686c1239eca0499e203cbb3f651a8e01b15c37e57633c554c93c9d1fd881b37ca5caa08c5911bb11358b0f655e0b6518d7cdd8f6de4dd4ee42c2ec4e4ae43028913c5ca5b3af0a521cd6f6757f3fbf25ae924bc8da5f3ffec87df9ee866622ab837e5bd962263af7132fefd02e1f4e05f90a977eb9b1f081d70b1897a79d3db550bc7fa56ec96e0887297bf76c39a28f9366f9194ec5afa616e4f1789a9834271f03da0f4b7bc4c2bc6d1d798", 0xf3, 0x7}, {&(0x7f0000000480)="2ea60d0b739d3bb83b5e2f96cef6bc36901bd68bb984e40839e5fa598476200e68f8d451c64885b12132f476bb226dfe3102fd9507cf9a6e04d7adffd26c7d3958c1a6d8cd93c6ef46ef2057421a453cad9a25621f8504c09c4b941a4e10d457559d687261134fd5f861ba471da7435ed01884433f0a486885272ecfa45de5ee322ab20e859c0eb7dc6823f869d114c2f63b9d7ddccd435f4f", 0x99, 0x3}, {&(0x7f0000000d80)="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", 0x1000, 0x80000000}, {&(0x7f0000000600)="42e9d402fe86849fe21ce89fcb825fb4e6f218ea1530791d0fafd0415a89362cd60d78ca1e6ad99efd17b85afa972c479d95ba2b725626f44fddf9b5ab9aafe513af5c24f09ca2066f74fa9b61399f27bc6c2e9b9a3f7a33fc0d84fd93eb66341e5ea3b6d62f00058c6ee7ede255a4d3b8980bc0c5b8f233bf9bc20a90a8dcf20689c99b295e6d6cebf35ee039cef8786f591f1ae4aa971a37ca7da27bd7681bd88cc0a1", 0xa4, 0x2}, {&(0x7f00000006c0)="f1d07d38eb65cbbf5d36796a53bdc0c2ce8b4073744b2745fbfe14ac4d78e70bb51f652c82bc51ff8fd52e5428e4949f4e29679625872e064ce1c58d4b6363ef40c9b413d4ed8b94d7520adde5bdb390d33e607a867b28b6496faf0b642a73c29059f94f72ef93a4fc533bb0ee219f3ae97f0ad008d73f69e9e7473482ce1d6ef4597937", 0x84, 0x9}], 0x82020, &(0x7f0000000840)={[{@usrquota='usrquota'}, {@errors_remount='errors=remount-ro'}], [{@fsname={'fsname', 0x3d, '#,\xdf.'}}, {@uid_eq={'uid', 0x3d, r4}}, {@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user'}}, {@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 16:27:05 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1f}, 0x21) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r1, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}, 0x20}, 0x1c) sendmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}, 0xd000000}], 0x400000000000132, 0x4000000) sendmmsg$inet(r0, &(0x7f0000001d00)=[{{&(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) [ 148.410349][T10176] device batadv0 entered promiscuous mode 16:27:05 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r4, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x7, &(0x7f0000000780)=[{&(0x7f0000000100)="b4202ad4c6a21714e25a4597be9b4177d96bd0fda465e1425ed5334e42c36954d6bd12a1188d7df0ba6a21b33c7a2f166e8a2f637957d9cd72692f368ec7b28f7d9675a82d023e4c7ecdb76cd086739acfc7828c78c4d99202c423704ca59479f766062a5bda03e65a3aab325af3a94d9631fe9e6ec7304c09446a699f3d8c", 0x7f, 0x3}, {&(0x7f00000001c0)="bdb59eb329a5b46c9389432a6421f3d389b506e6134241174497e566ceb9a08ee916318acd4b82059750c229dad70c614fe183d9ac5a35e14556d1d804b20614b0af72cdca0df4023b4a95e5d9176ec70ce523b022a5045953cd099eb9f41c0399dec04270fbb92462a95b4ba3eeaf58b91672655ccc1161c4345de429068e32e24dda75fa7050b1b887778acabc85c244d3b12fb10dc597b6232864fa01ed8df0565c45a65c0907d4cc1ea86d047178057d89dbd19538ee1afb907019d9a2131b6a1c1940df30bdecd38ce88589afbdf43e3587c3f501acbfc3d60f660dbcf959652be0530b8d685f", 0xe9, 0x6}, {&(0x7f0000000380)="4dcfc4471d094609a0dec970d86e6fb83fb803bde7f470de819a8c546804904eef3620402f4bf9e26a903f1a6009ba34ed81cbb00b9d86cc454793fa0745811d6661a061c05a6686c1239eca0499e203cbb3f651a8e01b15c37e57633c554c93c9d1fd881b37ca5caa08c5911bb11358b0f655e0b6518d7cdd8f6de4dd4ee42c2ec4e4ae43028913c5ca5b3af0a521cd6f6757f3fbf25ae924bc8da5f3ffec87df9ee866622ab837e5bd962263af7132fefd02e1f4e05f90a977eb9b1f081d70b1897a79d3db550bc7fa56ec96e0887297bf76c39a28f9366f9194ec5afa616e4f1789a9834271f03da0f4b7bc4c2bc6d1d798", 0xf3, 0x7}, {&(0x7f0000000480)="2ea60d0b739d3bb83b5e2f96cef6bc36901bd68bb984e40839e5fa598476200e68f8d451c64885b12132f476bb226dfe3102fd9507cf9a6e04d7adffd26c7d3958c1a6d8cd93c6ef46ef2057421a453cad9a25621f8504c09c4b941a4e10d457559d687261134fd5f861ba471da7435ed01884433f0a486885272ecfa45de5ee322ab20e859c0eb7dc6823f869d114c2f63b9d7ddccd435f4f", 0x99, 0x3}, {&(0x7f0000000d80)="f43512fc0671aff340034d31d3a040f5959257fa139d36526bb373572df3817aa3703ad2777d1821ae2486f939b25eb216a58f3b0cb74f72ccea758cffb8b42346f9db463842880925d28fac8abd6acd76bef3e82d44bb2a8c841ad4f42977b42bbe73420e709983064a88e41947674cfd28a7fa9964f498fee1bb399da3c3dbdffd204804be016de30a7b32479e71b17f82d17665e1b3a2cb62112533a8f5fae6b78bac52fc0dd0f5c7cdaeab912f5349becf63d227f9f1d099fbaec0a2ee4f7220c52c566d54c907b955db24eeee9dc72d0bd72aa0cb5293df552b269e42d0b2381d15912e4069a9b47227b20fee240892346d43721dda67e806a9c5ae18a7bdfd801f9b432fe3c10f0d5f4cc9440252f8cef400d224a545e8e36846971e9859d1e7a48ddd6e34db87eb3db3d8fb470cbe214d2a28736d02647513751641cb96f3f373683a7c342010edfea0c5820f5e369ffc14a8a9e0fc20c5ea96ae7af7726abedf6f0de2a490eeafd20bd9e60ed78f6de4750c6e9b64fb2ae774c2be52e71c31c56b4bee6e12d1bd1144649d19c875dea9ba9b7d78317e337468b730059dd97c33e5b5f83c4c4ea583157049e9b2a303b77324d4a64b144a5ef2cf2b5efa56ca42000ddf3450002fcaa47dd87e6b48ac7eb03a758eaf0213d95144fc57959c7fd120b052ed858855114d949c73d3b0ce25e42c9d444056b345932f4946e6af6b0101096263c9884049c40bebc642e25fa0a49f03cb2f56295b6f20219a9fba6b2f074fa81d06003001108af5efb1dd1427aed646f45b0957909b98c62e72bfcca7ea39df50d6255ddfe58ad837063470d040ab9acbe61ad7f51f034e77457033a66ec39ceae34952998ad6a40f8aca64d17ca65f4e580446ddc58d54897e1261e5618d2e1cc0ebf4649ad375d4f876583d7dbabdba59875ebdc9f987e313a3bc16eb43a5a24ac12abd31d384a6c490c2aa77a0df85c166229aac8d2574a725e611270ca8dbf0d4f864a5591b2887a25163a6f4a6dd160c39cd6d6858b77c8b91b13db1a758992a345b78c2f67cd96713e5b2d3521d5097ad89ba428f832b5e5c2121f2fc920c0e055fd7c2839205b5123d28fafb33fdc53600ebb25a5de7080fb60df8690b8584314e4a5ebee9c8aa9296cfd3a23bfc5c2b569f535ba828cef3a655ef3fefa9ce30099f89bdcfc1a62c0f1907134638dcce228dfe31963587540b13708e5bdaf47a23bf6406a06f136433799368e2d3c7b29930a96efde1726ef2afebda3ad54442f9b5c1d46048a05f8c0dd5fa318135fe6a7bdb9e0cc7eceac077f9eedecb4786fe834c09e61ab2a0d0bf9423a1c310abc06babcbf711827031b85a45707470382e73939bfd0415095b1e95a80dd61bbb6d2664ac0345b867bcae9463b8afd31d7e320b81202d5b344b4cba29d9d6cc9e9d12a8c89355569bf89aab109e6bf51ac3fa032c41262e15cf46f59947a6566cf72e02217de9cff8134b082e4c342d8fdb7dc331c5a69387bff08387180d985e839346b65385477bb24621c127c3526e78ea3cc62f59f7f3d8d2f23480455d13c339e9d0a37f2ca72d197c6bdccf7825932d78c474789527f8ab173bbdb10450e944e0ffa55bdb426c8321b06fe203c8c32426991fdbf6991cc8f5e035432dd4dd927cef471f14474ac5ec25d056de15e4f45413a54138bc2b6c11c4d5f9a23da602d1c34e564e590e935c7f07eb15a9369610ba55c17554edd817a99e74ba4dfebbc81d190f65fb6be94db268f8cb7f56409c38a47a9df5e4776c4fbd400d91e778baef95c4e9721f8ff25d749a0189cf70974f8c24180113987a31d1048e8fc7501f78d4660c403ddceed08a1b9fba11504a2ba8203a339e07f2e644586dfafd43d67bae513744c47198dc204242f3d74589c290bb982d2e85993f11bf71db28bb79bff28eb51815cace85408e4abceb86bc7bd559916ad02815b069a20679114588d5ab7c874b35f11422c142e3529a4802c9c74fed71123f265caccc0d59681680cfc2edce9cef0c08e48903743674674f4bb0ed4b246151d8335ead2501a2e226ea492d9543d09bfb6d9eca73c6fc0b08723362ba82d2a1fc3e52cf9eafd9e0040d9cc72f6803d9b2527ee2b6b303c08f2865b96ff10840e37f339ef736fa32dfa80090645e6dde654b1a04c70c143382a00a4765b931b4b294208446c1f57b3c8e600f9549b96ddeeaa5423dbc035beb1d7cea6f685fd284fca7a5d70de175fd4e706088f6e1336bab951876ec2c08c5f7a8098682917e9b71b3ede0df067f0e1d18e65690c7d99637aa07d934d52be7bae620a3855e0a64162c97fa41ebeea73a65a451a5b6d95661e49631e1f7d4764e7c3f03473bb9782c3059a166e6e1ff564e0fcaa0b734014e20ff3a8643a5ddaf28b9e1a66ee240882ae717376f5d37f2cbdd95793eddbdb502d7d3b92e1ba79b62de548deee8d7b91fa31a5d0adc0aadcd0ea52606f3516b20559861d3007924e992604c30f8b9e896abb694467fafd7477a01b9b7f566b4d611b3dc2b4e4684e9384d8fcb7fa23b44bd416e0ee6f7d1f658a1734d8e34ba7f362d7c5705359150d6638321d1167c5e60903c77cb79052ce1e5db51ac84ecf572252d4d7daea1c80e566d6d4d8228eba3aa5d65e7f75abb917ba61283db0f0bb476af509dcf9a4230e86929410a683c3997a184f5a3bc20f361e1624ddbee31cb520b9236194f5a9fd7f0ada8c09bba52912e25cd4f249fb383c7b8d396996f724d78ac6fa48f11e63cf9265173130d91da6342bd65cf3dded1f6713d67801674a302be2cd90c4c5d4866a1538d26570951e4feb7f15217ea298a7e030b98fb02f6b5a50da6d1fdbb7fb8662c4ffe382eaf007753cf3b12b82e4f5938dd43eb0ae22bfb95cb60c4939f620b8f28c562fb1355be51398fb17e7c1e2bc6ec4105b7833e7916582a33b0db73154acc868a1ee5075c5c13d258803e665cd424955e151394fc07f4dfbf9bd3ee1c352bb88beda920602c26af322c6dc34bd3999d2cb3afbe91e78702a2204bad5bc417fc9451756c2a8c2c2faad77aa1d7072bb0aa79f69bfc70121fa6905bc0b4e74a839309d8348190848ab0e296b923185355b4303ebe37eac4f82d25361546544549864f5153f7ba8cbd76687603d2bc881e1be6c5b08f2a774befe1643001d553931811b68ef065673eb19d02fe3ff8b572bd89eb48b975056d911b326544f7303bf29c69dc97a563f4e0c85b37ec687a6ffe72b5f2a55403f7f4f35f9d3199c1072b024252883388963e590dde3fc8452b9d35b5427165ed9c6d060c6b07027f0be420148d1b83c42638d8d7e16767b5eddc227fb907d681fd64b9cc6f5f16bcbb4115a95a14acde3c5ac0558ae383ea02ca3ec9d46fa6b10fe880bc3942ed0edd5a6e21bda588b87d5a4394993b8f7f9733c2cecd72601e7c060d5a9c73ee848a103bb66d6775763f018c6bad6d39d43ff5b93726b230324d9906500407a6403ff95e8ea3a52f447f89a9cc4898226450fefdffa2f0c755ceed5ed1a045dd24c557b3874aa632e6983f51c2c67edcc3855f6a1d49c509b5c2de898dafa7ff946fc44eb810150999a42015e3eb38da919fad3f15154b3b3474db1dc18188607b8701d8d5f7af0a2340d6c6ead0db991ad77cce05007f623fd4f386bfaf31cdef9c34ee19b3f962b8058696918b6f129a7b0edad6ba9ac155c2e1b7903e0eb666ed1c8b23f70dd71193b5920825a73d5aa8c62440a5efdf0da3cff922601a0b484cfddd938726a835638e659fe7ff2f2e1495ddac9ad4feb2eb2e36b7a9e308150ab518ca2b2a853276fc4473b7719784e3a024cfb2755b5436dbd57a87e299f15f2c9fd99753d8df657a07ca9bd7a0446df2a81d208b2c31e7a0d556270db01ef8a2746a2a2f1cf6ffa66800a9a8718ecf3e4e4e84bbb9528d289b1176adc960578f379e9fd94a9466a57443b1c7fa5548a0030ceffbda01c7ca562a293f7e2417eeff930cd0d8f8aadc5220943e117e966ec6896421275613213af7eba62f2c32e9325df566e6a1f172f685ffa7e73fac261f36d228fecf4a20b9fbd5829f4d8d1777b76d5ffeb6368a3dee7da688266460d27ec94b10cf068714303abf684485aa0876c9d877764bfdddd762295f36e681b31f04ed1344a26a9bd0a6e97f3b1335a96bc71e9924eac406181e1099f6f12c35d2d101ab83972fc9b4d3cd2d52c5f94a7ee35f5497aef6305f5d0bcc9bbb9df573493d04e8c8e536400d88e67e9edb1366c2a943aa8c2a346e91b68c4752bb7142dc8b4d99fd0c010573972cfc9e0af5bbb6f931f8541994487fb081085611c75e51cf0b972d6cf5784a57073a4ea72fa7b11e405a8a70969ec34ca3cf2215eea184d425a7e609aef2667263d6d64af6112f9707bf9564e40176c86ab58c9d067c22ff1ca87f7bffa52cff3b5604fbde2f4cdbc2a3f05f03a434b0133efacd2c8d02a9947292534bbf77dd2210283d36c92ed36f50a5cc71e50bd3d940c153b009f52c184c6ad2bd8c093018fc6bd49b661867a618cb39fb263fb884fa49ee0b640689735b06a2554426d57787137d4f2cdfa9123f382938ef5c1027d518e93aef6ec36cf767a819907a6853189999317d99f17268772d841e403db7fb137c87ae3ac05b2fd8c2e1de529acb96fd6b859c6c62bdc3954280b8760b1b109cc3d9a731124e68d329931c2a18a1e135f5ea5eb129af701135379050eb9c742cf7c44f32de5027fa60c6beac736b9c72977f18d1a1ca244d4f0a589ad700321524987bcce8ea95e830765bae3f28c244c43ca5556c94824df3beb16c265584f70807ce2b26dd896e478a2de3b3d42b2dfa60395ddba13f4fe474e0fe885cb87feec69bea552a8372dfc45d8b3a000c2af3b1a570dccd09be6057bc33f06fc5228a0b6e8f1737f0388435d1a9df051212c1a579c4043fa9e54491d3ebaefbdbe7e5fb1877f07819c64c5a72aec455ad80216003c7e539b7f444807cbad99f399a4cb8366bad3615d212fd2a08bf78cb30bde84fccd4e546f4dfdaffefeb90bdc3323d579e18e554f35ff65385a45de109e641bd0686aafd5e0489f027f7b45d7e2a68349cb61277564875451836693a50405d87f97688dc512fcf587438bbbd57e3d95ba31e3ac8314e547ef0c7d39f3c0ae04f74fee13fae7c79f50b30487ed30b228d746104c2ef426c09097461a32b26afb9ed6b8067fa05e64d798782f7401c9ce50e82828848fed7da52615e33027500f533f215c0e756e03a26f6ef8ca93070d4a58c844c85be0683bc6f4774c001ba584a51bb27503c296a82bd1d00df3f4ea8225977d1fd310308b10dbf23181eae29ece7401de53831664688051600312a5630e032a48ab1d08aacd3d60a0e36b3d19d11c5014fce393de38db9c1b93b21eed8402fece84a2300d46672a33a135e1d00b1571d7e2b4e5263ad7a76cb44d5af80737d11a5789503597b104df6afa802250f1e89a4db67b582d0317cb7d8ef984854a6609f330d21f33fcfb928dd8046bd61e2d00ab206ca890cd86f6216b11261c366b4684298a40eac127d73be6ad3b723d215f727d2bcf5a5e98d9bf076e2973d927bc8c1c392c1e523f48ec0346d86d8a7d0d8535772b1529373579bf1cdde1d87fdf15eb28f7a4fb83450e6d6c641390fd240446f72aa11f33e7cc8cfe57e27da296edb6a0d1d57e94bfa4079ab84c398c6b6711102900dc63e12deb9997f176ab3fdaa96bda147942f0ab2d69b32fdeaf005e1", 0x1000, 0x80000000}, {&(0x7f0000000600)="42e9d402fe86849fe21ce89fcb825fb4e6f218ea1530791d0fafd0415a89362cd60d78ca1e6ad99efd17b85afa972c479d95ba2b725626f44fddf9b5ab9aafe513af5c24f09ca2066f74fa9b61399f27bc6c2e9b9a3f7a33fc0d84fd93eb66341e5ea3b6d62f00058c6ee7ede255a4d3b8980bc0c5b8f233bf9bc20a90a8dcf20689c99b295e6d6cebf35ee039cef8786f591f1ae4aa971a37ca7da27bd7681bd88cc0a1", 0xa4, 0x2}, {&(0x7f00000006c0)="f1d07d38eb65cbbf5d36796a53bdc0c2ce8b4073744b2745fbfe14ac4d78e70bb51f652c82bc51ff8fd52e5428e4949f4e29679625872e064ce1c58d4b6363ef40c9b413d4ed8b94d7520adde5bdb390d33e607a867b28b6496faf0b642a73c29059f94f72ef93a4fc533bb0ee219f3ae97f0ad008d73f69e9e7473482ce1d6ef4597937", 0x84, 0x9}], 0x82020, &(0x7f0000000840)={[{@usrquota='usrquota'}, {@errors_remount='errors=remount-ro'}], [{@fsname={'fsname', 0x3d, '#,\xdf.'}}, {@uid_eq={'uid', 0x3d, r4}}, {@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user'}}, {@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 16:27:05 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x4, 0x201, 0x8, 0x0, 0x4, 0x7fff, 0xeffffffe}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x1d00002e) r5 = gettid() tkill(r5, 0x1000000000016) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x50, 0x0, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x40}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x48050) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x7fffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x8, 0x0, 0x8, 0x0, 0x0, 0x100000001, 0x8000, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x1, 0x3ff}, 0x10000, 0x9, 0xffff, 0x9, 0x0, 0x1, 0x4}, r5, 0xb, r6, 0x7) [ 148.507534][T10176] device batadv0 left promiscuous mode [ 148.638169][T10180] device batadv0 entered promiscuous mode 16:27:06 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r4, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x7, &(0x7f0000000780)=[{&(0x7f0000000100)="b4202ad4c6a21714e25a4597be9b4177d96bd0fda465e1425ed5334e42c36954d6bd12a1188d7df0ba6a21b33c7a2f166e8a2f637957d9cd72692f368ec7b28f7d9675a82d023e4c7ecdb76cd086739acfc7828c78c4d99202c423704ca59479f766062a5bda03e65a3aab325af3a94d9631fe9e6ec7304c09446a699f3d8c", 0x7f, 0x3}, {&(0x7f00000001c0)="bdb59eb329a5b46c9389432a6421f3d389b506e6134241174497e566ceb9a08ee916318acd4b82059750c229dad70c614fe183d9ac5a35e14556d1d804b20614b0af72cdca0df4023b4a95e5d9176ec70ce523b022a5045953cd099eb9f41c0399dec04270fbb92462a95b4ba3eeaf58b91672655ccc1161c4345de429068e32e24dda75fa7050b1b887778acabc85c244d3b12fb10dc597b6232864fa01ed8df0565c45a65c0907d4cc1ea86d047178057d89dbd19538ee1afb907019d9a2131b6a1c1940df30bdecd38ce88589afbdf43e3587c3f501acbfc3d60f660dbcf959652be0530b8d685f", 0xe9, 0x6}, {&(0x7f0000000380)="4dcfc4471d094609a0dec970d86e6fb83fb803bde7f470de819a8c546804904eef3620402f4bf9e26a903f1a6009ba34ed81cbb00b9d86cc454793fa0745811d6661a061c05a6686c1239eca0499e203cbb3f651a8e01b15c37e57633c554c93c9d1fd881b37ca5caa08c5911bb11358b0f655e0b6518d7cdd8f6de4dd4ee42c2ec4e4ae43028913c5ca5b3af0a521cd6f6757f3fbf25ae924bc8da5f3ffec87df9ee866622ab837e5bd962263af7132fefd02e1f4e05f90a977eb9b1f081d70b1897a79d3db550bc7fa56ec96e0887297bf76c39a28f9366f9194ec5afa616e4f1789a9834271f03da0f4b7bc4c2bc6d1d798", 0xf3, 0x7}, {&(0x7f0000000480)="2ea60d0b739d3bb83b5e2f96cef6bc36901bd68bb984e40839e5fa598476200e68f8d451c64885b12132f476bb226dfe3102fd9507cf9a6e04d7adffd26c7d3958c1a6d8cd93c6ef46ef2057421a453cad9a25621f8504c09c4b941a4e10d457559d687261134fd5f861ba471da7435ed01884433f0a486885272ecfa45de5ee322ab20e859c0eb7dc6823f869d114c2f63b9d7ddccd435f4f", 0x99, 0x3}, {&(0x7f0000000d80)="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", 0x1000, 0x80000000}, {&(0x7f0000000600)="42e9d402fe86849fe21ce89fcb825fb4e6f218ea1530791d0fafd0415a89362cd60d78ca1e6ad99efd17b85afa972c479d95ba2b725626f44fddf9b5ab9aafe513af5c24f09ca2066f74fa9b61399f27bc6c2e9b9a3f7a33fc0d84fd93eb66341e5ea3b6d62f00058c6ee7ede255a4d3b8980bc0c5b8f233bf9bc20a90a8dcf20689c99b295e6d6cebf35ee039cef8786f591f1ae4aa971a37ca7da27bd7681bd88cc0a1", 0xa4, 0x2}, {&(0x7f00000006c0)="f1d07d38eb65cbbf5d36796a53bdc0c2ce8b4073744b2745fbfe14ac4d78e70bb51f652c82bc51ff8fd52e5428e4949f4e29679625872e064ce1c58d4b6363ef40c9b413d4ed8b94d7520adde5bdb390d33e607a867b28b6496faf0b642a73c29059f94f72ef93a4fc533bb0ee219f3ae97f0ad008d73f69e9e7473482ce1d6ef4597937", 0x84, 0x9}], 0x82020, &(0x7f0000000840)={[{@usrquota='usrquota'}, {@errors_remount='errors=remount-ro'}], [{@fsname={'fsname', 0x3d, '#,\xdf.'}}, {@uid_eq={'uid', 0x3d, r4}}, {@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user'}}, {@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) [ 148.715705][T10180] device batadv0 left promiscuous mode 16:27:06 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r4, 0x0, 0x0) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x7, &(0x7f0000000780)=[{&(0x7f0000000100)="b4202ad4c6a21714e25a4597be9b4177d96bd0fda465e1425ed5334e42c36954d6bd12a1188d7df0ba6a21b33c7a2f166e8a2f637957d9cd72692f368ec7b28f7d9675a82d023e4c7ecdb76cd086739acfc7828c78c4d99202c423704ca59479f766062a5bda03e65a3aab325af3a94d9631fe9e6ec7304c09446a699f3d8c", 0x7f, 0x3}, {&(0x7f00000001c0)="bdb59eb329a5b46c9389432a6421f3d389b506e6134241174497e566ceb9a08ee916318acd4b82059750c229dad70c614fe183d9ac5a35e14556d1d804b20614b0af72cdca0df4023b4a95e5d9176ec70ce523b022a5045953cd099eb9f41c0399dec04270fbb92462a95b4ba3eeaf58b91672655ccc1161c4345de429068e32e24dda75fa7050b1b887778acabc85c244d3b12fb10dc597b6232864fa01ed8df0565c45a65c0907d4cc1ea86d047178057d89dbd19538ee1afb907019d9a2131b6a1c1940df30bdecd38ce88589afbdf43e3587c3f501acbfc3d60f660dbcf959652be0530b8d685f", 0xe9, 0x6}, {&(0x7f0000000380)="4dcfc4471d094609a0dec970d86e6fb83fb803bde7f470de819a8c546804904eef3620402f4bf9e26a903f1a6009ba34ed81cbb00b9d86cc454793fa0745811d6661a061c05a6686c1239eca0499e203cbb3f651a8e01b15c37e57633c554c93c9d1fd881b37ca5caa08c5911bb11358b0f655e0b6518d7cdd8f6de4dd4ee42c2ec4e4ae43028913c5ca5b3af0a521cd6f6757f3fbf25ae924bc8da5f3ffec87df9ee866622ab837e5bd962263af7132fefd02e1f4e05f90a977eb9b1f081d70b1897a79d3db550bc7fa56ec96e0887297bf76c39a28f9366f9194ec5afa616e4f1789a9834271f03da0f4b7bc4c2bc6d1d798", 0xf3, 0x7}, {&(0x7f0000000480)="2ea60d0b739d3bb83b5e2f96cef6bc36901bd68bb984e40839e5fa598476200e68f8d451c64885b12132f476bb226dfe3102fd9507cf9a6e04d7adffd26c7d3958c1a6d8cd93c6ef46ef2057421a453cad9a25621f8504c09c4b941a4e10d457559d687261134fd5f861ba471da7435ed01884433f0a486885272ecfa45de5ee322ab20e859c0eb7dc6823f869d114c2f63b9d7ddccd435f4f", 0x99, 0x3}, {&(0x7f0000000d80)="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", 0x1000, 0x80000000}, {&(0x7f0000000600)="42e9d402fe86849fe21ce89fcb825fb4e6f218ea1530791d0fafd0415a89362cd60d78ca1e6ad99efd17b85afa972c479d95ba2b725626f44fddf9b5ab9aafe513af5c24f09ca2066f74fa9b61399f27bc6c2e9b9a3f7a33fc0d84fd93eb66341e5ea3b6d62f00058c6ee7ede255a4d3b8980bc0c5b8f233bf9bc20a90a8dcf20689c99b295e6d6cebf35ee039cef8786f591f1ae4aa971a37ca7da27bd7681bd88cc0a1", 0xa4, 0x2}, {&(0x7f00000006c0)="f1d07d38eb65cbbf5d36796a53bdc0c2ce8b4073744b2745fbfe14ac4d78e70bb51f652c82bc51ff8fd52e5428e4949f4e29679625872e064ce1c58d4b6363ef40c9b413d4ed8b94d7520adde5bdb390d33e607a867b28b6496faf0b642a73c29059f94f72ef93a4fc533bb0ee219f3ae97f0ad008d73f69e9e7473482ce1d6ef4597937", 0x84, 0x9}], 0x82020, &(0x7f0000000840)={[{@usrquota='usrquota'}, {@errors_remount='errors=remount-ro'}], [{@fsname={'fsname', 0x3d, '#,\xdf.'}}, {@uid_eq={'uid', 0x3d, r4}}, {@dont_hash='dont_hash'}, {@smackfshat={'smackfshat', 0x3d, '-'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user'}}, {@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 16:27:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_mtu=0xfff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$sock_ifreq(r3, 0x8925, &(0x7f0000000040)={'bridge0\x00', @ifru_settings={0xdd, 0x0, @raw_hdlc=&(0x7f0000000080)={0x200, 0x1f}}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r4, 0xc0305602, &(0x7f00000000c0)={0x0, 0x20, 0x300a}) 16:27:06 executing program 5: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xfa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x0, 0xfc, [{{0x9, 0x4, 0x0, 0x20, 0x0, 0x3, 0x1, 0x5, 0x9, {0x9, 0x21, 0x0, 0x18}, {{{0x9, 0x5, 0x81, 0x3, 0x610}}}}}]}}]}}, 0x0) uselib(&(0x7f0000000000)='./file0\x00') 16:27:06 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r4, 0x0, 0x0) 16:27:06 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x40) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000240)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) recvfrom$inet(r3, &(0x7f0000000140)=""/146, 0x92, 0x40000040, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) r5 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 16:27:06 executing program 1: ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000000)={0x8, 'syz0\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000300)={0xfffffff, 0x4, 0x5, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x9a0920, 0xff, [], @value64=0x5}}) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x8) syz_usb_connect(0x0, 0x2d, &(0x7f0000001740)=ANY=[@ANYBLOB="120100004000c208ac051c9280a50000000109021b000100000000090400000103"], 0x0) ioctl$VIDIOC_S_OUTPUT(r1, 0xc004562f, &(0x7f0000000040)=0x1) 16:27:06 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 16:27:06 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) socket$inet_udplite(0x2, 0x2, 0x88) 16:27:06 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:06 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 149.296833][ T3927] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 149.426541][ T5] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 149.688088][ T3927] usb 6-1: config 1 interface 0 altsetting 32 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 149.704907][ T3927] usb 6-1: config 1 interface 0 has no altsetting 0 [ 149.718060][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 149.836820][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 149.849488][ T5] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 149.864176][ T5] usb 2-1: New USB device found, idVendor=05ac, idProduct=921c, bcdDevice=a5.80 [ 149.875840][ T3927] usb 6-1: New USB device found, idVendor=056a, idProduct=00fa, bcdDevice= 0.40 [ 149.885138][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.895524][ T3927] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.931680][ T5] usb 2-1: config 0 descriptor?? [ 149.936697][ T3927] usb 6-1: Product: syz [ 149.940842][ T3927] usb 6-1: Manufacturer: syz [ 149.945447][ T3927] usb 6-1: SerialNumber: syz [ 149.973002][ T3927] usb 6-1: rejected 1 configuration due to insufficient available bus power [ 149.985826][ T3927] usb 6-1: no configuration chosen from 1 choice [ 149.997653][ T5] appledisplay 2-1:0.0: Could not find int-in endpoint [ 150.005375][ T5] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 150.199613][ T5058] usb 2-1: USB disconnect, device number 2 16:27:08 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x40) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000240)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) recvfrom$inet(r3, &(0x7f0000000140)=""/146, 0x92, 0x40000040, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) r5 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 16:27:08 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:08 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x40) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000240)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) recvfrom$inet(r3, &(0x7f0000000140)=""/146, 0x92, 0x40000040, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) r5 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 16:27:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x40) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000240)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) recvfrom$inet(r3, &(0x7f0000000140)=""/146, 0x92, 0x40000040, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) r5 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 16:27:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000780)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x987]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000200)=0x1000) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:27:09 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x40) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000240)) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) recvfrom$inet(r3, &(0x7f0000000140)=""/146, 0x92, 0x40000040, &(0x7f0000000000)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10) r5 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) preadv(r5, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 16:27:09 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000002146c0029bd7000ffdbdf25080001000800440000000000ddff002300da1c4f256f255a81f043e3000000a9637941ffe1674bb6be764595cf1cecc186bece777f4b5a595491813eec81363ba599489fc69c415f86d201a73a2866907d6bbe5b32611d365df551aed626972e1fe02c9de7b744cdc5a01d74512553768dfc4b315a453bdcd21a1abb387ee270a81985909fad0cab68627cc2f0af85b4ee96d8d86285df203bf00c4610e128db51039addf4f0d7da56ef278b7f1f", @ANYRES32, @ANYBLOB="050054000000000008004400", @ANYRES32, @ANYBLOB="050054000000000008004400", @ANYRES32, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0xc0040}, 0x10040) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002c00)={r5, 0x7fff}, &(0x7f0000002c40)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r5, 0x5e, "bec7d882e1b62949443096f98dfe2e6715752d3526f0bb3eb6ec54c35152e3b66de4d3e5ddd373b4f36eb745c5c75cdace93c140e22c4f15038a5ad2d864326c058ed929bb1c81f85979b47b7d10a98b62abac6920c7d8c7948cbc0c26c4"}, &(0x7f0000000140)=0x66) [ 152.002057][ T5] usb 6-1: USB disconnect, device number 2 16:27:09 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:09 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000002146c0029bd7000ffdbdf25080001000800440000000000ddff002300da1c4f256f255a81f043e3000000a9637941ffe1674bb6be764595cf1cecc186bece777f4b5a595491813eec81363ba599489fc69c415f86d201a73a2866907d6bbe5b32611d365df551aed626972e1fe02c9de7b744cdc5a01d74512553768dfc4b315a453bdcd21a1abb387ee270a81985909fad0cab68627cc2f0af85b4ee96d8d86285df203bf00c4610e128db51039addf4f0d7da56ef278b7f1f", @ANYRES32, @ANYBLOB="050054000000000008004400", @ANYRES32, @ANYBLOB="050054000000000008004400", @ANYRES32, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0xc0040}, 0x10040) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002c00)={r5, 0x7fff}, &(0x7f0000002c40)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r5, 0x5e, "bec7d882e1b62949443096f98dfe2e6715752d3526f0bb3eb6ec54c35152e3b66de4d3e5ddd373b4f36eb745c5c75cdace93c140e22c4f15038a5ad2d864326c058ed929bb1c81f85979b47b7d10a98b62abac6920c7d8c7948cbc0c26c4"}, &(0x7f0000000140)=0x66) [ 152.166072][T10314] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2295854297 (73467337504 ns) > initial count (46352845440 ns). Using initial count to start timer. 16:27:09 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 16:27:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x75, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000020}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000002146c0029bd7000ffdbdf25080001000800440000000000ddff002300da1c4f256f255a81f043e3000000a9637941ffe1674bb6be764595cf1cecc186bece777f4b5a595491813eec81363ba599489fc69c415f86d201a73a2866907d6bbe5b32611d365df551aed626972e1fe02c9de7b744cdc5a01d74512553768dfc4b315a453bdcd21a1abb387ee270a81985909fad0cab68627cc2f0af85b4ee96d8d86285df203bf00c4610e128db51039addf4f0d7da56ef278b7f1f", @ANYRES32, @ANYBLOB="050054000000000008004400", @ANYRES32, @ANYBLOB="050054000000000008004400", @ANYRES32, @ANYBLOB], 0x48}, 0x1, 0x0, 0x0, 0xc0040}, 0x10040) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002c00)={r5, 0x7fff}, &(0x7f0000002c40)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000040)={r5, 0x5e, "bec7d882e1b62949443096f98dfe2e6715752d3526f0bb3eb6ec54c35152e3b66de4d3e5ddd373b4f36eb745c5c75cdace93c140e22c4f15038a5ad2d864326c058ed929bb1c81f85979b47b7d10a98b62abac6920c7d8c7948cbc0c26c4"}, &(0x7f0000000140)=0x66) [ 152.267024][T10323] kvm [10310]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000034 data 0xf [ 152.286258][T10328] 9pnet: Insufficient options for proto=fd 16:27:09 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 16:27:09 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./bus/file1\x00') r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}}, 0x40) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f00000001c0)={0x8000, 0x4, 0x2}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000340)={0x8, @pix={0x200, 0x4, 0x59455247, 0x5, 0x8, 0x8, 0xa, 0x9, 0x0, 0x2, 0x0, 0x7}}) 16:27:09 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x15d}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x988}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x10, 0x1}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x54}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r6, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r6) splice(r5, 0x0, r6, 0x0, 0x7fffffff, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{0x4, 0x3, 0x71, 0x7}, {0x3b, 0x1, 0x3, 0x7ff}, {0x8, 0x9, 0x0, 0x7}, {0xffff, 0x3f, 0x7, 0x5}, {0x8, 0x5, 0x4c, 0x9fcd}, {0x5, 0x2, 0x5, 0xffffffff}, {0x0, 0x0, 0x8, 0x70000000}]}, 0x10) 16:27:09 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x403000) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x88) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ftruncate(r2, 0x2008001) r6 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r6, &(0x7f0000000180)=""/19, 0xfffffe47) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000a, 0x9) 16:27:09 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) close(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 152.422311][T10342] 9pnet: Insufficient options for proto=fd [ 152.482863][T10341] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 152.511917][T10348] device vlan2 entered promiscuous mode 16:27:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) waitid$P_PIDFD(0x3, r0, &(0x7f0000000000), 0x4, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) unshare(0x40600) fsync(r2) 16:27:09 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) [ 152.532559][T10353] 9pnet: Insufficient options for proto=fd [ 152.544344][T10348] device batadv0 entered promiscuous mode 16:27:09 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)='./bus/file1\x00') r0 = creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}}, 0x40) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r1, 0xc01064ab, &(0x7f00000001c0)={0x8000, 0x4, 0x2}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') truncate(&(0x7f0000000040)='./bus/file0\x00', 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000340)={0x8, @pix={0x200, 0x4, 0x59455247, 0x5, 0x8, 0x8, 0xa, 0x9, 0x0, 0x2, 0x0, 0x7}}) [ 152.579171][T10348] device batadv0 left promiscuous mode 16:27:09 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 16:27:09 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/uts\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000000)) ioctl$NS_GET_PARENT(r3, 0xb701, 0x0) [ 152.649730][T10360] 9pnet: Insufficient options for proto=fd 16:27:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) write$char_usb(r4, &(0x7f0000000080)="ccacf9be1eac1b42ab46d581c88c850fb97e4fc9b709f3cc9ccd53fa7f03b08487373019e116b71d31d0dcd8b6faac43c28c0b52e16d2d38830f29837c5d463c30cfb72268f16689ebddd00e5e34c78e949281d52355fdb43dd100c2ca295993ed322a14616b6160a0c63ea18ac6289459a56f9d374c673dfd22feb93561", 0x7e) setresuid(0x0, r6, 0xee00) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="66ba2100b80f000000ef0fc72ccac4a150c6e600c422edb8b6090000004170c2c4612d73fa0066b818018ee00f01ca66ba6100b000ee36660f388011", 0x3c}], 0x1, 0xc, 0x0, 0x0) 16:27:10 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) [ 152.764447][T10371] 9pnet: Insufficient options for proto=fd [ 152.781633][T10355] device vlan2 entered promiscuous mode [ 152.793334][T10355] device batadv0 entered promiscuous mode 16:27:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x10, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x20048004}, 0x24008000) [ 152.835516][T10355] device batadv0 left promiscuous mode 16:27:10 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 152.880391][T10385] 9pnet: Insufficient options for proto=fd 16:27:10 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x5, 0xfffffffc) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="340000002c00040400000000fcdbdf25000000002330aa4409a5efddad5868c3d39b35c50f6f79757d5bb6b97e2e15b3c8c33b7a59969066979e", @ANYRES32=r3, @ANYBLOB="000010000000c2590300000009000100666c6f770000000004000200"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) waitid(0x0, r4, &(0x7f0000000300), 0x2, 0x0) [ 153.029177][ T27] audit: type=1804 audit(1595089630.317:2): pid=10347 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir585625698/syzkaller.M6zg1w/10/bus" dev="sda1" ino=15828 res=1 [ 153.130945][T10407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 153.177257][T10407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 153.510482][ T27] audit: type=1804 audit(1595089630.797:3): pid=10422 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir585625698/syzkaller.M6zg1w/10/bus" dev="sda1" ino=15828 res=1 16:27:10 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000002c00270d00000000000000000000000456580ed5dd51195115929f3984f06a30cc93d29cc54183d07f3c58c10ed5193bac00"/63, @ANYRES32=r6, @ANYBLOB="00000000000000000e00000008000100627066001800020006000400010000000c0005003d00000000000000"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:27:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r7) splice(r6, 0x0, r7, 0x0, 0x7fffffff, 0x0) recvfrom$rose(r7, &(0x7f0000000000)=""/34, 0x22, 0x20000062, &(0x7f0000000040)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) splice(0xffffffffffffffff, &(0x7f0000000140)=0x993, 0xffffffffffffffff, &(0x7f00000001c0)=0x8, 0xffffffffffffffff, 0x6) fadvise64(r4, 0x0, 0x0, 0x4) 16:27:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x67) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x7ff}) time(&(0x7f00000001c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) recvfrom$llc(r5, &(0x7f0000000040)=""/43, 0x2b, 0x10060, &(0x7f0000000140)={0x1a, 0xffff, 0x4, 0x7, 0x3, 0x81}, 0x10) [ 153.560701][ T27] audit: type=1804 audit(1595089630.817:4): pid=10347 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir585625698/syzkaller.M6zg1w/10/bus" dev="sda1" ino=15828 res=1 16:27:10 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x400, 0x0) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x6600, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) 16:27:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB="61fb816963cab511ca1d57a24500e17982af1531e2121c13b9d9e97e03c9233da56d3ce9058703c85ae9ffd488690beb60c7fac8a01079f87a4c8a7880e94546eaae56203be433003af423e5f8ff8e332992caaa7d747d9d52"], 0x102) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0xffff, &(0x7f0000000180)={[0x1000]}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000001) [ 153.662903][T10432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.714295][T10432] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.727659][T10432] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.740129][T10432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.759723][ T27] audit: type=1804 audit(1595089631.047:5): pid=10437 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir320685555/syzkaller.LhIzbO/12/cgroup.controllers" dev="sda1" ino=15841 res=1 [ 153.777636][T10430] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 153.793748][T10444] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.804279][T10437] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 16:27:11 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:11 executing program 4: io_setup(0x6, &(0x7f0000000080)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x7, 0x3) r4 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x40, 0x40000) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x3, r2, &(0x7f00000000c0)="6d2aafd4d8386a7004c005159c18ee0d58493c90d06495fcd2d0505338548a51a0541f7b67d27bc67c98cca00908b8c873973792282f02ff5932f79bbf67f61c1356046c65ff95b793981d7c73c9907ae7a3e633a56fc39608f244586efaebca52d412433663", 0x66, 0x1, 0x0, 0x3, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x1000, r4, &(0x7f0000000200)="176014066e6fb344f761c8de8f14f291e8e95da41e78e73d709508026e7e44b18e7835d589c5ca62ebf4f29bb646ebdcf9e7c97065ca6f7a89a2d2dc31ce4d143cb154bc923a3e1a18b859b82ab7babeb4c18b7d2277", 0x56, 0x4, 0x0, 0x1}]) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="0201050000000a100000ff45ac0000ffffffa9000800000000000000024000ffffffa9000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 153.821465][T10444] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 16:27:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRES16, @ANYRESHEX, @ANYBLOB="61fb816963cab511ca1d57a24500e17982af1531e2121c13b9d9e97e03c9233da56d3ce9058703c85ae9ffd488690beb60c7fac8a01079f87a4c8a7880e94546eaae56203be433003af423e5f8ff8e332992caaa7d747d9d52"], 0x102) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0xffff, &(0x7f0000000180)={[0x1000]}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000087a3db98000000000900010073797a300000000084000000080a8381933a000000000000000000000900010073797a30000000000c00024000000000000000032e000240"], 0x1}}, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000001) [ 153.863493][T10430] ref_ctr decrement failed for inode: 0x3dd7 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000001554340a [ 153.902510][T10430] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 16:27:11 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="9000000010001fff0000000020000000000000010aeda142864f717d228dedf6dd7b84e061ac1f3a82c1046372c06b6b77f5b61c7ba6713be7b4ff30323b603abe0d623947007027572b41048e54e29b045e9059fa8977c59d02d14b282ec60f67418053651cea895626969258ba7d2f245258baa1f0c1069fca4fcfa56013421d3fd11343fa3af92ef151a45375a5bdaec97f602e08d0c074608e6bf883b84adcd7628a5be80445f743ff844345f08773ec52", @ANYRES32, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c000000040013000600120000010000140002"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) [ 153.946077][T10430] ref_ctr decrement failed for inode: 0x3dd7 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x000000001554340a [ 153.999288][T10452] loop4: p1 < > p2 p3 p4 [ 154.003732][T10452] loop4: partition table partially beyond EOD, truncated [ 154.005353][T10459] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.023190][T10452] loop4: p1 start 4106 is beyond EOD, truncated [ 154.034010][T10452] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 154.037319][ T27] audit: type=1804 audit(1595089631.327:6): pid=10460 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir320685555/syzkaller.LhIzbO/13/cgroup.controllers" dev="sda1" ino=15841 res=1 [ 154.042090][T10452] loop4: p3 start 225 is beyond EOD, truncated [ 154.073561][T10452] loop4: p4 size 3657465856 extends beyond EOD, truncated 16:27:11 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0}) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c7465720006000000000000000000000000000000000000000020007aaf7d"], &(0x7f0000000240)=0x24) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb6284070000000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa86288a271c50983}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r3, 0x4, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x204c105}, 0xc000880) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 16:27:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, r4, 0x6cc}) 16:27:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x400, 0x0) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x6600, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) [ 154.169655][T10470] loop4: p1 < > p2 p3 p4 [ 154.176268][T10470] loop4: partition table partially beyond EOD, truncated [ 154.193781][T10470] loop4: p1 start 4106 is beyond EOD, truncated [ 154.200608][T10470] loop4: p2 size 1073872896 extends beyond EOD, truncated 16:27:11 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x400, 0x0) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x6600, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) [ 154.220658][T10470] loop4: p3 start 225 is beyond EOD, truncated [ 154.233919][T10470] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 154.255367][T10470] loop4: p4 could not be added: 12 16:27:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x400, 0x0) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x6600, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) [ 154.365675][T10483] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 154.410744][T10483] ref_ctr decrement failed for inode: 0x3de0 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000017fb1901 [ 154.470742][T10483] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 154.494364][T10483] ref_ctr decrement failed for inode: 0x3de0 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000017fb1901 16:27:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x2, 0x2812, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, &(0x7f00000000c0)) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, 0x0, 0x20000000) openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x400, 0x0) inotify_rm_watch(r1, r2) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x6600, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r3) 16:27:12 executing program 2: open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x101202, 0x4) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x3e, r0, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r3, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) r6 = ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000100)={0x3, 0x1, 0x2, 0x0, 0x0, [{{r6}, 0x3}, {{r1}, 0xc0}]}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) creat(&(0x7f0000000080)='./bus\x00', 0x0) [ 154.690537][T10492] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 154.707118][T10492] ref_ctr decrement failed for inode: 0x3de2 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000cc40cb55 16:27:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, r4, 0x6cc}) 16:27:12 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 154.763657][T10492] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 154.795850][T10492] ref_ctr decrement failed for inode: 0x3de2 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000cc40cb55 [ 154.911340][T10504] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 154.935501][T10504] ref_ctr decrement failed for inode: 0x3de8 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000098cc08b8 [ 154.985916][T10504] ref_ctr going negative. vaddr: 0x20004004, curr val: 0, delta: -1 [ 155.011409][T10504] ref_ctr decrement failed for inode: 0x3de8 offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x0000000098cc08b8 16:27:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002c00)={r5, 0x7fff}, &(0x7f0000002c40)=0x8) kexec_load(0x3ff, 0x5, &(0x7f0000000600)=[{&(0x7f0000000240)="91459dee716f90c770adabe93de3873f17cf9d9bef506a7bd156c9012894b38aba8d1dd4efdb618bf8d24fe9c5d821301b251eed4f6863902c8faeac6e0f64", 0x3f, 0x1f, 0x1e}, {&(0x7f00000013c0)="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", 0x1000, 0x2bf3, 0x773}, {&(0x7f0000000400)="1364246d9ee59dd442507bae3c9a794d402515324ef313289aa475f14414654fae82a4790c7f8c1cc9aa00ca2e18439ea3b9d5885570b0085c75456824631fa9e9b402ee044c811cdcb543499736e6c609ffc5f921ef2c0f778553a64bef56d1969dc5f1bb52265913124ee86363c63c247b290a7d63d12df70ffb415776b116b867431429a755cd4aa627c73c6a1fb070bb896fbe9cdcf8c633fdbbb815cac6ef75e5abc95a21cd92c7566220967827072ab6e7e6f90e0aa3ed3d358a53aeb9bf7fb48dc347cddb28ce3364c5b2df2db6309c4b240051baf0067f203cd4ce876e6002d0", 0xe4}, {&(0x7f0000000300)="d7ffbffe615666398ad6bbd987baee56b84ecb0db9da213b6e1c28745e79eeaf3a6bf6520cebe4b77a64abb7a2ea6c3a2460b8771cf40b8133948c86e309115649f02c01aebc6623d704ed61968b64f2d12d8bf18dcc4a8afccffb33aa7337ea97700f37f17d7e2bd0e57f8fbd0d206a0f3d9dcac3cf664c7808df9805d608449874e0c6b5e666d48993155e06c363ca69e09613fef9b80c1e0d683b5edeacf9c169c470e16b0020dda5155baaff45bc001fc5", 0xb3, 0x5e2fbd44, 0x100000000}, {&(0x7f0000000500)="cb70d31425f009f6b6ac0e8f6e4f85701efde52e871ea54af4b556e9a9ec0a7c1ccea5e9c8868be37756c0e4eb2d585a242d7f8c5d650e34f3bbb8f8deb5695a7ba5134f948027cff6be64ab3f380eaeefa02b14db0fbcab50ced8d2711d0c171b4075b9695ff9cf3a3cefab7dc0e7aa7adbbc94c13f1f9aa714c90628102d0e88eed274bed79cb8537bf6af48b6a1a4ddc7496bcd5bcd68a7700781453aecf33dcc64b26bce8e88503e4c1cfefc957cd6d61b536e21602dcc58866eaa3553d018b6e38fe61c7ed0dc1a3c57f31b1959d23473829d3494df8c1e07026e23b61e696eaac0689353d160", 0xe9, 0xfffffffffffffffb, 0x5}], 0x30000) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={r5, 0x2, 0x20, 0x7, 0x40, 0x6}, 0x14) getsockopt$inet_udp_int(r1, 0x11, 0xdaa312b76d91f08b, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:27:12 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) splice(r3, 0x0, r4, 0x0, 0x7fffffff, 0x0) r5 = accept$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r8) splice(r7, 0x0, r8, 0x0, 0x7fffffff, 0x0) r9 = openat$cgroup_ro(r8, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r9, 0x10f, 0x82, &(0x7f0000000100)=0x8, 0x4) io_submit(r6, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 16:27:12 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/68, 0x44}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000)={0xa, {0x1, 0x4, 0x3}}, 0xa) 16:27:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, r4, 0x6cc}) 16:27:12 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x35, 0x1, 0x1}, {0x60, 0x0, 0xfd}, {0x6, 0x0, 0x0, 0x7ffffffb}]}) 16:27:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002c00)={r5, 0x7fff}, &(0x7f0000002c40)=0x8) kexec_load(0x3ff, 0x5, &(0x7f0000000600)=[{&(0x7f0000000240)="91459dee716f90c770adabe93de3873f17cf9d9bef506a7bd156c9012894b38aba8d1dd4efdb618bf8d24fe9c5d821301b251eed4f6863902c8faeac6e0f64", 0x3f, 0x1f, 0x1e}, {&(0x7f00000013c0)="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", 0x1000, 0x2bf3, 0x773}, {&(0x7f0000000400)="1364246d9ee59dd442507bae3c9a794d402515324ef313289aa475f14414654fae82a4790c7f8c1cc9aa00ca2e18439ea3b9d5885570b0085c75456824631fa9e9b402ee044c811cdcb543499736e6c609ffc5f921ef2c0f778553a64bef56d1969dc5f1bb52265913124ee86363c63c247b290a7d63d12df70ffb415776b116b867431429a755cd4aa627c73c6a1fb070bb896fbe9cdcf8c633fdbbb815cac6ef75e5abc95a21cd92c7566220967827072ab6e7e6f90e0aa3ed3d358a53aeb9bf7fb48dc347cddb28ce3364c5b2df2db6309c4b240051baf0067f203cd4ce876e6002d0", 0xe4}, {&(0x7f0000000300)="d7ffbffe615666398ad6bbd987baee56b84ecb0db9da213b6e1c28745e79eeaf3a6bf6520cebe4b77a64abb7a2ea6c3a2460b8771cf40b8133948c86e309115649f02c01aebc6623d704ed61968b64f2d12d8bf18dcc4a8afccffb33aa7337ea97700f37f17d7e2bd0e57f8fbd0d206a0f3d9dcac3cf664c7808df9805d608449874e0c6b5e666d48993155e06c363ca69e09613fef9b80c1e0d683b5edeacf9c169c470e16b0020dda5155baaff45bc001fc5", 0xb3, 0x5e2fbd44, 0x100000000}, {&(0x7f0000000500)="cb70d31425f009f6b6ac0e8f6e4f85701efde52e871ea54af4b556e9a9ec0a7c1ccea5e9c8868be37756c0e4eb2d585a242d7f8c5d650e34f3bbb8f8deb5695a7ba5134f948027cff6be64ab3f380eaeefa02b14db0fbcab50ced8d2711d0c171b4075b9695ff9cf3a3cefab7dc0e7aa7adbbc94c13f1f9aa714c90628102d0e88eed274bed79cb8537bf6af48b6a1a4ddc7496bcd5bcd68a7700781453aecf33dcc64b26bce8e88503e4c1cfefc957cd6d61b536e21602dcc58866eaa3553d018b6e38fe61c7ed0dc1a3c57f31b1959d23473829d3494df8c1e07026e23b61e696eaac0689353d160", 0xe9, 0xfffffffffffffffb, 0x5}], 0x30000) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={r5, 0x2, 0x20, 0x7, 0x40, 0x6}, 0x14) getsockopt$inet_udp_int(r1, 0x11, 0xdaa312b76d91f08b, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:27:12 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x10, 0x0, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=r0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c6, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:27:12 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002c00)={r5, 0x7fff}, &(0x7f0000002c40)=0x8) kexec_load(0x3ff, 0x5, &(0x7f0000000600)=[{&(0x7f0000000240)="91459dee716f90c770adabe93de3873f17cf9d9bef506a7bd156c9012894b38aba8d1dd4efdb618bf8d24fe9c5d821301b251eed4f6863902c8faeac6e0f64", 0x3f, 0x1f, 0x1e}, {&(0x7f00000013c0)="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", 0x1000, 0x2bf3, 0x773}, {&(0x7f0000000400)="1364246d9ee59dd442507bae3c9a794d402515324ef313289aa475f14414654fae82a4790c7f8c1cc9aa00ca2e18439ea3b9d5885570b0085c75456824631fa9e9b402ee044c811cdcb543499736e6c609ffc5f921ef2c0f778553a64bef56d1969dc5f1bb52265913124ee86363c63c247b290a7d63d12df70ffb415776b116b867431429a755cd4aa627c73c6a1fb070bb896fbe9cdcf8c633fdbbb815cac6ef75e5abc95a21cd92c7566220967827072ab6e7e6f90e0aa3ed3d358a53aeb9bf7fb48dc347cddb28ce3364c5b2df2db6309c4b240051baf0067f203cd4ce876e6002d0", 0xe4}, {&(0x7f0000000300)="d7ffbffe615666398ad6bbd987baee56b84ecb0db9da213b6e1c28745e79eeaf3a6bf6520cebe4b77a64abb7a2ea6c3a2460b8771cf40b8133948c86e309115649f02c01aebc6623d704ed61968b64f2d12d8bf18dcc4a8afccffb33aa7337ea97700f37f17d7e2bd0e57f8fbd0d206a0f3d9dcac3cf664c7808df9805d608449874e0c6b5e666d48993155e06c363ca69e09613fef9b80c1e0d683b5edeacf9c169c470e16b0020dda5155baaff45bc001fc5", 0xb3, 0x5e2fbd44, 0x100000000}, {&(0x7f0000000500)="cb70d31425f009f6b6ac0e8f6e4f85701efde52e871ea54af4b556e9a9ec0a7c1ccea5e9c8868be37756c0e4eb2d585a242d7f8c5d650e34f3bbb8f8deb5695a7ba5134f948027cff6be64ab3f380eaeefa02b14db0fbcab50ced8d2711d0c171b4075b9695ff9cf3a3cefab7dc0e7aa7adbbc94c13f1f9aa714c90628102d0e88eed274bed79cb8537bf6af48b6a1a4ddc7496bcd5bcd68a7700781453aecf33dcc64b26bce8e88503e4c1cfefc957cd6d61b536e21602dcc58866eaa3553d018b6e38fe61c7ed0dc1a3c57f31b1959d23473829d3494df8c1e07026e23b61e696eaac0689353d160", 0xe9, 0xfffffffffffffffb, 0x5}], 0x30000) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={r5, 0x2, 0x20, 0x7, 0x40, 0x6}, 0x14) getsockopt$inet_udp_int(r1, 0x11, 0xdaa312b76d91f08b, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:27:13 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f00000001c0)={0x0, 0x0, r4, 0x6cc}) [ 155.762109][T10551] IPVS: ftp: loaded support on port[0] = 21 16:27:13 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:13 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002c00)={r5, 0x7fff}, &(0x7f0000002c40)=0x8) kexec_load(0x3ff, 0x5, &(0x7f0000000600)=[{&(0x7f0000000240)="91459dee716f90c770adabe93de3873f17cf9d9bef506a7bd156c9012894b38aba8d1dd4efdb618bf8d24fe9c5d821301b251eed4f6863902c8faeac6e0f64", 0x3f, 0x1f, 0x1e}, {&(0x7f00000013c0)="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", 0x1000, 0x2bf3, 0x773}, {&(0x7f0000000400)="1364246d9ee59dd442507bae3c9a794d402515324ef313289aa475f14414654fae82a4790c7f8c1cc9aa00ca2e18439ea3b9d5885570b0085c75456824631fa9e9b402ee044c811cdcb543499736e6c609ffc5f921ef2c0f778553a64bef56d1969dc5f1bb52265913124ee86363c63c247b290a7d63d12df70ffb415776b116b867431429a755cd4aa627c73c6a1fb070bb896fbe9cdcf8c633fdbbb815cac6ef75e5abc95a21cd92c7566220967827072ab6e7e6f90e0aa3ed3d358a53aeb9bf7fb48dc347cddb28ce3364c5b2df2db6309c4b240051baf0067f203cd4ce876e6002d0", 0xe4}, {&(0x7f0000000300)="d7ffbffe615666398ad6bbd987baee56b84ecb0db9da213b6e1c28745e79eeaf3a6bf6520cebe4b77a64abb7a2ea6c3a2460b8771cf40b8133948c86e309115649f02c01aebc6623d704ed61968b64f2d12d8bf18dcc4a8afccffb33aa7337ea97700f37f17d7e2bd0e57f8fbd0d206a0f3d9dcac3cf664c7808df9805d608449874e0c6b5e666d48993155e06c363ca69e09613fef9b80c1e0d683b5edeacf9c169c470e16b0020dda5155baaff45bc001fc5", 0xb3, 0x5e2fbd44, 0x100000000}, {&(0x7f0000000500)="cb70d31425f009f6b6ac0e8f6e4f85701efde52e871ea54af4b556e9a9ec0a7c1ccea5e9c8868be37756c0e4eb2d585a242d7f8c5d650e34f3bbb8f8deb5695a7ba5134f948027cff6be64ab3f380eaeefa02b14db0fbcab50ced8d2711d0c171b4075b9695ff9cf3a3cefab7dc0e7aa7adbbc94c13f1f9aa714c90628102d0e88eed274bed79cb8537bf6af48b6a1a4ddc7496bcd5bcd68a7700781453aecf33dcc64b26bce8e88503e4c1cfefc957cd6d61b536e21602dcc58866eaa3553d018b6e38fe61c7ed0dc1a3c57f31b1959d23473829d3494df8c1e07026e23b61e696eaac0689353d160", 0xe9, 0xfffffffffffffffb, 0x5}], 0x30000) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={r5, 0x2, 0x20, 0x7, 0x40, 0x6}, 0x14) getsockopt$inet_udp_int(r1, 0x11, 0xdaa312b76d91f08b, &(0x7f0000000100), &(0x7f0000000140)=0x4) 16:27:13 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x9}, 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) readv(r0, &(0x7f0000000600)=[{&(0x7f0000000300)=""/68, 0x44}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000)={0xa, {0x1, 0x4, 0x3}}, 0xa) 16:27:13 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:13 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002c00)={r5, 0x7fff}, &(0x7f0000002c40)=0x8) kexec_load(0x3ff, 0x5, &(0x7f0000000600)=[{&(0x7f0000000240)="91459dee716f90c770adabe93de3873f17cf9d9bef506a7bd156c9012894b38aba8d1dd4efdb618bf8d24fe9c5d821301b251eed4f6863902c8faeac6e0f64", 0x3f, 0x1f, 0x1e}, {&(0x7f00000013c0)="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", 0x1000, 0x2bf3, 0x773}, {&(0x7f0000000400)="1364246d9ee59dd442507bae3c9a794d402515324ef313289aa475f14414654fae82a4790c7f8c1cc9aa00ca2e18439ea3b9d5885570b0085c75456824631fa9e9b402ee044c811cdcb543499736e6c609ffc5f921ef2c0f778553a64bef56d1969dc5f1bb52265913124ee86363c63c247b290a7d63d12df70ffb415776b116b867431429a755cd4aa627c73c6a1fb070bb896fbe9cdcf8c633fdbbb815cac6ef75e5abc95a21cd92c7566220967827072ab6e7e6f90e0aa3ed3d358a53aeb9bf7fb48dc347cddb28ce3364c5b2df2db6309c4b240051baf0067f203cd4ce876e6002d0", 0xe4}, {&(0x7f0000000300)="d7ffbffe615666398ad6bbd987baee56b84ecb0db9da213b6e1c28745e79eeaf3a6bf6520cebe4b77a64abb7a2ea6c3a2460b8771cf40b8133948c86e309115649f02c01aebc6623d704ed61968b64f2d12d8bf18dcc4a8afccffb33aa7337ea97700f37f17d7e2bd0e57f8fbd0d206a0f3d9dcac3cf664c7808df9805d608449874e0c6b5e666d48993155e06c363ca69e09613fef9b80c1e0d683b5edeacf9c169c470e16b0020dda5155baaff45bc001fc5", 0xb3, 0x5e2fbd44, 0x100000000}, {&(0x7f0000000500)="cb70d31425f009f6b6ac0e8f6e4f85701efde52e871ea54af4b556e9a9ec0a7c1ccea5e9c8868be37756c0e4eb2d585a242d7f8c5d650e34f3bbb8f8deb5695a7ba5134f948027cff6be64ab3f380eaeefa02b14db0fbcab50ced8d2711d0c171b4075b9695ff9cf3a3cefab7dc0e7aa7adbbc94c13f1f9aa714c90628102d0e88eed274bed79cb8537bf6af48b6a1a4ddc7496bcd5bcd68a7700781453aecf33dcc64b26bce8e88503e4c1cfefc957cd6d61b536e21602dcc58866eaa3553d018b6e38fe61c7ed0dc1a3c57f31b1959d23473829d3494df8c1e07026e23b61e696eaac0689353d160", 0xe9, 0xfffffffffffffffb, 0x5}], 0x30000) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={r5, 0x2, 0x20, 0x7, 0x40, 0x6}, 0x14) 16:27:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) [ 156.403737][T10551] IPVS: ftp: loaded support on port[0] = 21 [ 156.466949][ T21] tipc: TX() has been purged, node left! 16:27:13 executing program 0: mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:13 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20008005, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x10, 0x0, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)=r0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2c6, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x1) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:27:13 executing program 0: mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002c00)={r5, 0x7fff}, &(0x7f0000002c40)=0x8) kexec_load(0x3ff, 0x5, &(0x7f0000000600)=[{&(0x7f0000000240)="91459dee716f90c770adabe93de3873f17cf9d9bef506a7bd156c9012894b38aba8d1dd4efdb618bf8d24fe9c5d821301b251eed4f6863902c8faeac6e0f64", 0x3f, 0x1f, 0x1e}, {&(0x7f00000013c0)="063b22f0dfaf36a254546ae05db48d453641329f6aa608a676ef7925d9d1748cc47c22e842292701cfb7f5425464fa5d8525332fbf9c39bbd051afa383da5aa6a50e76870141dcd3d11155e10a90f7094c20adb268486be0869ba0677dee28e680627db38fbb54a653ccaf19867d9d3a4a67d219ca91409ffce0a2f6eda19a80b7b00dcd748414b51d84734f39d94d20e9aea354f7a2a3b9253219fce6070f21ab68ecf853c52499f843a682146f93cbcbf263520abe3406c334c748ebd60b83dd4316e73b7024178632e8e44e50744b195aafa444302059d8b57510ed127bc71d6c45d7a9244e5d30514314591b82b60e7693fa63e0f24384028bdb0e2e86fa7b894d894516b40d022e9c2f2c1630ad7f8826d78a6de1f781716bd69e729f989b57bc4b796bc535be318959aacd39480d37cb9d936cad80799bd3477b0acb7e9e0faed79e54a88418155eab2a87921b47bd762378b666166e32b9fd3655be5f63c264849134cd1fdc37e96e0814f763da4f32023f318d8d528a2eef9d8f13d4ed25c64ed88caa3ffd9023c0b16d92c7085e261599521c7e3f9fcdcd41d7afddb5cabfcc53dc5bfd73c61b81750f874701e2c7428a03d9b32e9480755cc5a4bfb17b8a930a13bdf4cfe7744d283a9e17cb6d54c1c3288bef751ff35a93b4e81914c88e5ce44ce96a4b38d8b4cf999f911215abe40b88c622788314897ba47418fffcde95d2b0effe83708535afdd3c8a390dceeb78b68544d572db481869fab8ed9758c3737abe4c7252c835d7c706522255e5da20694626c0b704d94370a55a79295dea8ae2d41010a62a82f4e91a2fdad20d76b43c43366ab618383e873e99576aad55d2ae58bb6bd81317b1c49bf5a19662cf2a9ada440f565cc23f7da0bbe0fc38752c66335c4547cc825498ed98fa215485eb11487b91ad33a69b0b1437d57fe527567525ee8f9581d75d38e1fcfe637d2815bfbde199142d99709ef608aa7e9556fedeaa2d80deae06f2f9ffef27849555254bb2bad572de62eec3ba56c7d93ac846d8dea873e96e2c33e1d4d1c8b71d86ff87060f9d6434bfbbdfba4afaff0effa93021be661e0528f80e70400b634fe95306b7b3334bb9710cba6119ce50f40a5b9dce0c77bd5629998db413129d3b9cf494d39602e863b647528e24be682d8efe6ec6767804cb5df4c627b4d00c24c0ca7d2659139c8138b17ae396b8285c538c684a466507e5444f6e34bd227d4138c3b4a6da2dd6aeb189505c364c5ee1dc3af0cf997598af078f78c6adf3ab9acbe1d9e7adf7188f478d1f168ba7a8f8f3d993966091ef595e2d2e265bf54ca25eddbd8b93204992b82c1c9845be63e80e5ce2df9919828336ad6701d057dd81d4888c6cfcb7afce4b9605ceed15edd26de1d08ab04bf8338fcf818ac3b4edeed31a62561e4840b6b004e3bf8a9c888371635a857ad5b8e5aacf4326bc2cc242980283e45053e69361ee9dcd22bb96f759fc11fb869ba798e1abaad12d872212b833e68c432b6a17eade82a6c8dca1fa1fe9defe1eceda9d324fe7e4a139694c3816c5903ef98c8d460269de26b1afa1f670ba7caaca99d23116ed051da38713d40911ad1fb8414ffead492722557a41b5b28100192df60c86788fa27f8b31380145811690507971f37835d33fd6509525aeb6eaf853229a8330a74ff05eb51ead301dc90017a92797e56cc77dc5a3a1740c3679f66c3360447cc81139db213312a83726eef07644c3b44d23e2cc9052ae3bbbe9b144833222e3839ec80e6a73be7e2a4c1b5d7e9fce9be3b960429a1545494050e6b3c91813e8e5dfbdee19b19930203c1e8f03525548c54bd03bc1184076adb0642e01ec865bed8df4a650eb1ca4aecbd0f9790a87a466019907c1eb5891128f002d9a964bcbb3536f7ff928f9a7f0ed9b82039959110931dfa04768f6683883f75cffb5865472a9ea890098f5fd276daff5830adeeb7707d36e98916e71d81e24dd0f6be98b615c3abf901735498618020190ac54d807b361e8b8c037700bf88e941cd666b99fe9a44cfa1160a2d40ffd94d55a4cfe143d0818ba08aa157a632e07fded76061a2aeafb07dc6529b310a6cd1be5e995d9fe5e97bdfd6e0277d19b879f7ed43b7afb178d675c34872268e1c9d4cbbf42f90f4670065d4d51148add0bb6ddcdfcc23faeace4f8f203d5d4713046814530802b9e21d6270e7b10ba55a0123affbd4a95a3adbc96a0cde3aa6714fc4d828c2adba2e279bdcded2f5f16c92c09d9082f2ab587f69506bbe830d741e34a9a2e8a3eeff8036a8b542c6ac35468ae699c38c65ea1e2df6b794c88d6ddf061a32422956581805a9407f9ae08578e64b689bda58ef58050c455fe1b4a8ef5fa496b322a38dbb9b0011348a4e6dd9ec2fb3bbda9eccb34f1d7fc0149f21b2263d8cf98c59b53eef1821a1e7fda97660670390332e08f2c8f12bcc39a1c6f57fb9bc02d3c7f653cbc8ee72acc3d9cd9a15e793859898fcfbf42ef19082215f893f6090fbad167238c0aea721abc036457fc6791ea6dfb8fb38d6a1b15a287324ec239c44005524e5905297ccc41a4908bfe0d42ba06bf54e9cf46a2feaacce5d5ef4de02c6233006ad15cb694efeb461e30062af2e90c56373cf7394bbc9568faa4bdc1906c4f9c3bdf460bcee4a159f733800d482c08a99c9bac904afac7a7bdf72ee809011fba2356192ab1b6d8ca77bc91b1173bb66d9dff43d2c9a7826116091c8a57ac50e1d8e2d7e5ff49e42540c6fcbfa2aa3203b257f100e427ea77f7d4056d9d4934332b5a0f7ff8a6f1d0a8b84b79824f9bebe3efaa87ce745da144f2e841d6a078219b00eadae8782cda4186fc1d67fb107d710514002dcdcd492e7a652d99424250062f4ee7a89c3feb5e4c95f3b306cc79832fdffa70ae915eb05610a4990328033ac908ce4a1c9f74a955dc64ae3b0c2eb483b839229a5c897a20d80ba051c4bcc2ec47173e854a4ab9116948f7bac99034f2f3c5975ec3b705612a157063f06aa38851821756737235f767fd703d51488f3fb41a7dfe2b229f27b4abab690330b718ab66e6eb0c01a67b41c48bb6bdb55af039c391c5b3254d03e76c53fab4733a8a2ea2e993d48c3b1e384640dea3e5e793ca07bc402c2fc06e513bae9aad9c8f07845cc4388f98e0940ccbcb3e2c139fa4a79856d6975274cddae0de04cff680eae858902503c157ceb08ed0cc20c9e6f1ff0625776d2624acb9275543b5c07e854db9e70a6c904569380e1a65773427033198d9c3bfa2c42ee45b8e07f4befb9d4d5ed4071598ceea594385282fb716f68da3eaba749a0f6a8219e41478c9bd9cad8476bf74fee7f3593195302183ffb1064f3a537edd40c220241a5fde559a1f650e819bc31bb36df215826cf3a4f70ea466249e89c1356fbba702c28cab4db8bb815b218fb621ac696eb26bbeedfffdbaa911b2d0e2f1f45b6e27bfb72887b7a7cdb37d0bd256532dd9566050ecb032c47a5f7ffbce30f9e0c8b38f7adfc42d9f99eb5e9a2363407c9968b7444a373b97cf578bdf4d8f0f7c15ccebf8506ab9ce594f2fa00e0f067ef21c94716df6c4bdb200138719cb7458073b20adf9acbdd6fe4f0a9caded216b5bd187476818708631e0d18264654ad6d5584e99a28e37832a3ecb94685a10a767aa2af3d8ada5251cd332a95a8bb72b2fe3fe4acab800d1751b1695b5210c87ea15f491eaced29cdb524408a2794d20f374d88028b34d99aeec793fdd29d6b6d42ae6d86185791ad5bc13f97371c4128b18aa6f2d6e00dcee82c312331611d46ae30ff1402f06f2de1bb8ab09d7f9b809bf762780da4715f92f5bfd89f45b3c5329f150ec1b7a7c3f2c7634113380689e3d46caf37401b4dbd0d2f131c698f6500505d80a1e79481c971680394a17ec27036ce7fb62e2a17eba638d86c8d1d408cc8aa15341a37d601e0254ed11f673d2ecd008abf72566a745d49fc23804bb98e5de06948d76c4933f7b395c1c3e5c1af57f24d66f9ccd4a6a706a62f87216a2148562384736cfda00d61d093534f0866b7a2174c395feb642d6f301283b46fcfc03c830bbb706f6ed883db962da34dd2dcab50f6f1c8b83e6bfd54e0bb25c3a58eb0ca82be4e57372ab1b030b0e3244dc1fa5d4ffd2d7efdcd1acc75eca0797b448628624fba3c7a8f75e229d992ab87e5bd8aedcdd8b689e8fb793fd302b4d39e1fa2632e0974f4cad393e4c157f56b30747ea0c8088fedaef91e87f2596eb0a30ebc2011967d979599426a0813ff91391b125c2dafaa43e27cda2e6b4859e92c259e7f91d8cb2318a467e7a2440fbc884b2280be87130de2ad5ab413fd0c9323cbcb8debb9fc52641a3d0bb18cc6f2860bdcbc22c0fb0f1d99f9d9c98d8c5d239c95b11076b24d54abefa727587e38d0dd5ccf2158f1e09a0e42d0fb4270d1adce717388148ffc9c9f0bf758142811ca9fd74ed92b5550089362adacd3505647532cd80f64e6c5468233a98e288b589f18d9bdfae0f243f07147514b375dc6fcff7527a24efab21852c377f8afaea95fe131a86f571bfde3dac7f2f248440ad0f45a78079b8deada73131e01e249f25ba09ad74cc8f83c88b8b631502eaa93d8c69cc6426554511d36202ac91b1af967a5e59c2dd07ea9c8c8dab3874ec230905d2e12bb4b8155de930a49c9ebd4515ba42332f0f17bc0e2e143ad9b7786aec1870cea288279da6133c082ca9dd0e10fd3031ba93976f9818726968b269d275006adc440b49a7c77213e9b489c0dc31b9352c3eb285258862d186cc467e546d2e61176f6f76ae215e8ef624828613dd2388df3c9e288dd4698b28c3311a2760223e8aeab125f4d13ae6526837e82b84894ba1694d40b9ddbfcb1cacaf849c3aeb2ad4d1af880ffa5c1049aa0539e1579043bbe878db318115865472c586f6ee5d2eced18cec5e471bf70e596301b20a621fb5c40cfc9e9d82f53de33c587c8a326235925940012fe48f97714747c6c8e260689e3c163217bd9bc1cdb42865f7f800825466a4b0e2faaf2a44632d6a7ee1b3afbeb61d56a4147c2dd5c7ecf7260fe17513c65f636a476d604f580e2b7133037c4e2b86018c38fbbb2ec295e83efbbf314a226c11c92c3f13eba8ac7d6427262cb63eaf88ce9414fa9d3a27529e8aa12f4acb65b6b0cfe14cab0c4246d920566dffe09f55d8f609cf35f44bb9509adb679bdb644fcf7739474190a043871eed00b7fa6216ce70d783ea41fcba654ee55ca8d57216049bb93d91349211aa10b71cea60cd92b0de8a1ffdd11254be3ea77c3c3077a4fa71d4fcd6b447a2a0ebd21c6187e2ede87e46d2dc8f6966273c2fa0ab13785106c1bd8e1f6bf1e26d18cd42e3a17d7f09435aa44ae723b696c035da8d8ee737b843f51a4bc79ebe640a128678c62582ee8e7ade4fc9a3da7ac38934287694cbfdd6455d4bf96712b230bc5542a34928eff5aa82633a024cb7dbff67a3a37198d5ef3aa84cdf712c629d54820f520c099d56d77888d8cbb582370852e16e540c72fe39b0995b7f3c0de1bed03e618774e5c509ba0323772f5f49eef9f5277e456815ff357913025cb680cc96fa324bfc6841e1a1faaa631543f2fa320c00a12988e25a8c0caa1d2d749b7b230f2efafa79d52285841089ff400b27268b610eeff03ed4aea284e5ef77471ee31b65be4c0d869a972df0dca7c5de76bcce867cb428ced0af09c4bbeeef72de99edeccc5511d2de693da4082ccd97ec9ef16cb177dc198d04a984c97b46da", 0x1000, 0x2bf3, 0x773}, {&(0x7f0000000400)="1364246d9ee59dd442507bae3c9a794d402515324ef313289aa475f14414654fae82a4790c7f8c1cc9aa00ca2e18439ea3b9d5885570b0085c75456824631fa9e9b402ee044c811cdcb543499736e6c609ffc5f921ef2c0f778553a64bef56d1969dc5f1bb52265913124ee86363c63c247b290a7d63d12df70ffb415776b116b867431429a755cd4aa627c73c6a1fb070bb896fbe9cdcf8c633fdbbb815cac6ef75e5abc95a21cd92c7566220967827072ab6e7e6f90e0aa3ed3d358a53aeb9bf7fb48dc347cddb28ce3364c5b2df2db6309c4b240051baf0067f203cd4ce876e6002d0", 0xe4}, {&(0x7f0000000300)="d7ffbffe615666398ad6bbd987baee56b84ecb0db9da213b6e1c28745e79eeaf3a6bf6520cebe4b77a64abb7a2ea6c3a2460b8771cf40b8133948c86e309115649f02c01aebc6623d704ed61968b64f2d12d8bf18dcc4a8afccffb33aa7337ea97700f37f17d7e2bd0e57f8fbd0d206a0f3d9dcac3cf664c7808df9805d608449874e0c6b5e666d48993155e06c363ca69e09613fef9b80c1e0d683b5edeacf9c169c470e16b0020dda5155baaff45bc001fc5", 0xb3, 0x5e2fbd44, 0x100000000}, {&(0x7f0000000500)="cb70d31425f009f6b6ac0e8f6e4f85701efde52e871ea54af4b556e9a9ec0a7c1ccea5e9c8868be37756c0e4eb2d585a242d7f8c5d650e34f3bbb8f8deb5695a7ba5134f948027cff6be64ab3f380eaeefa02b14db0fbcab50ced8d2711d0c171b4075b9695ff9cf3a3cefab7dc0e7aa7adbbc94c13f1f9aa714c90628102d0e88eed274bed79cb8537bf6af48b6a1a4ddc7496bcd5bcd68a7700781453aecf33dcc64b26bce8e88503e4c1cfefc957cd6d61b536e21602dcc58866eaa3553d018b6e38fe61c7ed0dc1a3c57f31b1959d23473829d3494df8c1e07026e23b61e696eaac0689353d160", 0xe9, 0xfffffffffffffffb, 0x5}], 0x30000) 16:27:14 executing program 0: mkdir(0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 156.750687][T10657] IPVS: ftp: loaded support on port[0] = 21 16:27:14 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) 16:27:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) 16:27:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000002c00)={r5, 0x7fff}, &(0x7f0000002c40)=0x8) 16:27:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) 16:27:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 16:27:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) 16:27:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) 16:27:14 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x0, @remote}}, 0xfffd, 0x1}, 0x0) 16:27:14 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = gettid() tkill(r0, 0x1000000000016) r1 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000001c0)=ANY=[], 0x10) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000003580)={&(0x7f00000034c0)="a9d499a5607fa2f450b5daec17e873675c2e57c3b7b8145343f8c06c396ea76a627bf1ab697b1b0c8764e875531bdb98bed14017d1cc92c85df775530950490d09176633dc0cc773f21c3be943988df5aa1112547c3ee222d35a8b550ba3ca84abc1d98cfcca01d4a4f9966ce84cc855f55fa613f06a1a06758b503c4590d1534e3e41a6498eb8ab99f274c8ecfe5927b3155f04997d5bbba98f8961cd393ffea5ed", 0xa2, 0x2}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000003680)={r2, 0xaf, &(0x7f00000035c0)=""/175}) r3 = fcntl$getown(r1, 0x9) syz_open_procfs(r3, &(0x7f0000000080)='net/netfilter\x00') syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x2000000, 0x38c00) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) process_vm_readv(r3, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/17, 0x11}, {&(0x7f0000000100)=""/3, 0x3}, {&(0x7f0000000140)=""/87, 0x57}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000280)=""/5, 0x5}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x7, &(0x7f0000003480)=[{&(0x7f0000001340)=""/113, 0x71}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/144, 0x90}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x4, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x1ac) clone(0x26204f80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:27:15 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, 0x0) 16:27:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) 16:27:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)) 16:27:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) openat(r3, &(0x7f0000002bc0)='./file0\x00', 0x48040, 0x4) 16:27:15 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x7fffffff, 0x0) 16:27:15 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) 16:27:15 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 16:27:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 159.207423][ T21] tipc: TX() has been purged, node left! [ 159.213395][ T21] tipc: TX() has been purged, node left! 16:27:17 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 16:27:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) 16:27:17 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 16:27:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:17 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 16:27:17 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 16:27:17 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 16:27:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) [ 160.681712][T10865] 9pnet: Insufficient options for proto=fd [ 160.720107][T10872] 9pnet: Insufficient options for proto=fd [ 160.794612][T10886] 9pnet: Insufficient options for proto=fd 16:27:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(0x0) close(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 16:27:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(0x0) close(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 160.970916][T10899] 9pnet: Insufficient options for proto=fd 16:27:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(0x0) close(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 161.068730][T10904] 9pnet: Insufficient options for proto=fd 16:27:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 161.136169][T10907] 9pnet: Insufficient options for proto=fd 16:27:18 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 16:27:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:18 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)) 16:27:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) 16:27:18 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) 16:27:18 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) close(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, 0x0, &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) 16:27:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:27:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:19 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) close(0xffffffffffffffff) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 16:27:19 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)) 16:27:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, 0x0) 16:27:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, 0x0) 16:27:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, 0x0) 16:27:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 16:27:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 16:27:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 162.881936][T11032] 9pnet: Insufficient options for proto=fd [ 162.916905][T11038] 9pnet: Insufficient options for proto=fd 16:27:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) 16:27:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40), 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}}) 16:27:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 16:27:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 16:27:20 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)) 16:27:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) [ 163.399833][T11072] 9pnet: Insufficient options for proto=fd 16:27:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 16:27:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) [ 163.503840][T11094] 9pnet: Insufficient options for proto=fd [ 163.529437][T11098] 9pnet: Insufficient options for proto=fd 16:27:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 16:27:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)) 16:27:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 16:27:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r1, 0x0, r2, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) 16:27:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 16:27:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)) 16:27:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:22 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) 16:27:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)) 16:27:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:24 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) pipe(&(0x7f0000000080)) 16:27:24 executing program 4: chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:24 executing program 4: chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:25 executing program 4: chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000200)={0xe22, "cab93c5fc49db3e5c2c57a93521c430b53788bad6051dde37ad12709c3e5edbf", 0x3, 0x1, 0x45, 0x2, 0x4593aafa0ab88d7, 0x4, 0x800, 0x9}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:25 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:25 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:25 executing program 4: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:25 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 169.190552][T11656] FAT-fs (loop4): bogus number of reserved sectors [ 169.197283][T11656] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 169.373595][T11679] FAT-fs (loop4): bogus number of reserved sectors [ 169.390670][T11679] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:26 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:26 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 169.633961][T11709] FAT-fs (loop4): bogus number of reserved sectors [ 169.644979][T11709] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 169.848459][T11728] FAT-fs (loop4): bogus number of reserved sectors [ 169.870808][T11728] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:27 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 170.095933][T11748] FAT-fs (loop4): bogus number of reserved sectors [ 170.102572][T11748] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 170.245296][T11768] FAT-fs (loop4): bogus number of reserved sectors [ 170.269914][T11768] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) [ 170.472282][T11792] FAT-fs (loop4): bogus number of reserved sectors [ 170.484551][T11792] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:27 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 170.688917][T11816] FAT-fs (loop4): bogus number of reserved sectors [ 170.695566][T11816] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 170.950297][T11845] FAT-fs (loop4): bogus number of reserved sectors [ 170.979035][T11845] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) [ 171.168406][T11869] FAT-fs (loop4): bogus number of reserved sectors [ 171.174937][T11869] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 171.369926][T11890] FAT-fs (loop4): bogus number of reserved sectors [ 171.377285][T11890] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:28 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{0x0}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 171.602479][T11911] FAT-fs (loop4): bogus number of reserved sectors [ 171.612516][T11911] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 171.876883][T11940] FAT-fs (loop4): bogus number of reserved sectors [ 171.913019][T11940] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) [ 172.102900][T11958] FAT-fs (loop4): bogus number of reserved sectors [ 172.113155][T11958] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:29 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 172.290511][T11979] FAT-fs (loop4): bogus number of reserved sectors [ 172.302971][T11979] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 173.193129][T12064] FAT-fs (loop4): bogus number of reserved sectors 16:27:30 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 173.251476][T12064] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:30 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 173.448133][T12111] FAT-fs (loop4): bogus number of reserved sectors [ 173.462455][T12111] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:31 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:31 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:31 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400", 0xc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 174.349878][T12196] FAT-fs (loop4): bogus number of reserved sectors 16:27:31 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 174.396915][T12196] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:31 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 174.577723][T12227] FAT-fs (loop4): invalid media value (0x00) [ 174.605345][T12227] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000180)={{0x94, 0x400}, 0x55}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:32 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:32 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) [ 175.437815][T12318] FAT-fs (loop4): invalid media value (0x00) [ 175.450871][T12318] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:33 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200", 0x12}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x24003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 176.334195][T12423] FAT-fs (loop4): invalid media value (0x00) [ 176.343240][T12423] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:33 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 176.597036][T12458] FAT-fs (loop4): invalid media value (0x00) 16:27:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 176.642181][T12458] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:33 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 177.453558][T12555] FAT-fs (loop4): invalid media value (0x00) [ 177.466281][T12555] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400", 0x15}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:34 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 177.726632][T12606] FAT-fs (loop4): invalid media value (0x00) [ 177.764509][T12606] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:35 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:35 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 178.069796][T12660] FAT-fs (loop4): bogus number of FAT sectors [ 178.093044][T12660] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:35 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:35 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 178.941350][T12780] FAT-fs (loop4): bogus number of FAT sectors [ 178.959792][T12780] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) [ 179.195952][T12827] FAT-fs (loop4): bogus number of FAT sectors [ 179.231692][T12827] FAT-fs (loop4): Can't find a valid FAT filesystem 16:27:36 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:36 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:37 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:37 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:37 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:37 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:37 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(0x0, 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(0x0, 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(0x0, 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:38 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:40 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, 0x0) 16:27:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, 0x0) 16:27:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)}], 0x1) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000, 0x971}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, 0x0) 16:27:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) close(0xffffffffffffffff) 16:27:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d311e020000090400000000000000f6ffffff0000000001000000000000fffffffffffffff3100000f2ffff0700000a0000007218091d63005c317ee8363ee3"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xf1, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000080)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:27:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000001380)=' ', 0x1}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x7fffffff, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) 16:27:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8943, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 16:27:43 executing program 1: unshare(0x20400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, 0x0) [ 185.837783][T13684] ================================================================== [ 185.845886][T13684] BUG: KCSAN: data-race in rq_depth_scale_up / wbt_inflight_cb [ 185.853405][T13684] [ 185.855720][T13684] write to 0xffff88821a2240e0 of 4 bytes by interrupt on cpu 0: [ 185.863361][T13684] rq_depth_scale_up+0x169/0x190 [ 185.868286][T13684] wb_timer_fn+0xda/0xa30 [ 185.872603][T13684] blk_stat_timer_fn+0x3f4/0x410 [ 185.877536][T13684] call_timer_fn+0x30/0x2a0 [ 185.882025][T13684] expire_timers+0x116/0x290 16:27:43 executing program 1: unshare(0x20400) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, 0x0) [ 185.886600][T13684] __run_timers+0x443/0x500 [ 185.891095][T13684] run_timer_softirq+0x2e/0x60 [ 185.895872][T13684] __do_softirq+0x198/0x360 [ 185.900386][T13684] asm_call_on_stack+0xf/0x20 [ 185.905049][T13684] do_softirq_own_stack+0x5d/0x80 [ 185.910061][T13684] __irq_exit_rcu+0x115/0x120 [ 185.914749][T13684] sysvec_apic_timer_interrupt+0xba/0xd0 [ 185.920392][T13684] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 185.926359][T13684] kcsan_setup_watchpoint+0x47c/0x4d0 [ 185.931721][T13684] tomoyo_check_acl+0xad/0x220 [ 185.936475][T13684] tomoyo_check_open_permission+0x29f/0x370 [ 185.942350][T13684] tomoyo_file_open+0xd0/0xe0 [ 185.947014][T13684] security_file_open+0x3f/0x90 [ 185.951851][T13684] do_dentry_open+0x27c/0x8e0 [ 185.956512][T13684] vfs_open+0x43/0x50 [ 185.960482][T13684] path_openat+0x185f/0x20e0 [ 185.965074][T13684] do_filp_open+0xbd/0x1d0 [ 185.969479][T13684] do_sys_openat2+0x33c/0x4a0 [ 185.975880][T13684] __x64_sys_creat+0x62/0x80 [ 185.980475][T13684] do_syscall_64+0x51/0xb0 [ 185.984883][T13684] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 185.990752][T13684] [ 185.993067][T13684] read to 0xffff88821a2240e0 of 4 bytes by task 13684 on cpu 1: [ 186.000692][T13684] wbt_inflight_cb+0xc6/0x220 [ 186.005358][T13684] rq_qos_wait+0xac/0x220 [ 186.009676][T13684] wbt_wait+0x1bb/0x2b0 [ 186.013843][T13684] __rq_qos_throttle+0x39/0x70 [ 186.018685][T13684] blk_mq_make_request+0x234/0x1070 [ 186.023871][T13684] generic_make_request+0x240/0x5d0 [ 186.029056][T13684] submit_bio+0x200/0x370 [ 186.033371][T13684] submit_bh_wbc+0x397/0x3d0 [ 186.037972][T13684] __sync_dirty_buffer+0xfa/0x1a0 [ 186.042987][T13684] sync_dirty_buffer+0x16/0x20 [ 186.047752][T13684] __fat_write_inode+0x492/0x4d0 [ 186.052673][T13684] fat_write_inode+0xb9/0xd0 [ 186.057253][T13684] write_inode+0x8e/0x250 [ 186.061570][T13684] __writeback_single_inode+0x31c/0x610 [ 186.067132][T13684] writeback_single_inode+0x121/0x530 [ 186.072491][T13684] sync_inode_metadata+0x52/0x70 [ 186.077415][T13684] __generic_file_fsync+0xf5/0x140 [ 186.082536][T13684] fat_file_fsync+0x48/0x100 [ 186.087134][T13684] vfs_fsync_range+0x107/0x120 [ 186.091888][T13684] generic_file_write_iter+0x3af/0x3e0 [ 186.097337][T13684] do_iter_readv_writev+0x321/0x3c0 [ 186.102528][T13684] do_iter_write+0x10e/0x470 [ 186.107103][T13684] vfs_iter_write+0x4c/0x70 [ 186.111600][T13684] iter_file_splice_write+0x41a/0x770 [ 186.116961][T13684] direct_splice_actor+0x95/0x160 [ 186.121970][T13684] splice_direct_to_actor+0x365/0x660 [ 186.127326][T13684] do_splice_direct+0xf2/0x170 [ 186.132078][T13684] do_sendfile+0x562/0xb10 [ 186.136502][T13684] __x64_sys_sendfile64+0xa9/0x130 [ 186.141617][T13684] do_syscall_64+0x51/0xb0 [ 186.146022][T13684] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.151912][T13684] [ 186.154221][T13684] Reported by Kernel Concurrency Sanitizer on: [ 186.160975][T13684] CPU: 1 PID: 13684 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 186.169633][T13684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.179673][T13684] ================================================================== [ 186.187718][T13684] Kernel panic - not syncing: panic_on_warn set ... [ 186.194310][T13684] CPU: 1 PID: 13684 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 186.202960][T13684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.213000][T13684] Call Trace: [ 186.216279][T13684] dump_stack+0x10f/0x19d [ 186.220597][T13684] panic+0x207/0x64a [ 186.224515][T13684] ? vprintk_emit+0x44a/0x4f0 [ 186.229206][T13684] kcsan_report+0x684/0x690 [ 186.233702][T13684] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 186.239236][T13684] ? wbt_inflight_cb+0xc6/0x220 [ 186.244080][T13684] ? rq_qos_wait+0xac/0x220 [ 186.248589][T13684] ? wbt_wait+0x1bb/0x2b0 [ 186.253002][T13684] ? __rq_qos_throttle+0x39/0x70 [ 186.257928][T13684] ? blk_mq_make_request+0x234/0x1070 [ 186.263291][T13684] ? generic_make_request+0x240/0x5d0 [ 186.268653][T13684] ? submit_bio+0x200/0x370 [ 186.273144][T13684] ? submit_bh_wbc+0x397/0x3d0 [ 186.277899][T13684] ? __sync_dirty_buffer+0xfa/0x1a0 [ 186.283084][T13684] ? sync_dirty_buffer+0x16/0x20 [ 186.288018][T13684] ? __fat_write_inode+0x492/0x4d0 [ 186.293115][T13684] ? fat_write_inode+0xb9/0xd0 [ 186.297868][T13684] ? write_inode+0x8e/0x250 [ 186.302363][T13684] ? __writeback_single_inode+0x31c/0x610 [ 186.308179][T13684] ? writeback_single_inode+0x121/0x530 [ 186.313711][T13684] ? sync_inode_metadata+0x52/0x70 [ 186.318812][T13684] ? __generic_file_fsync+0xf5/0x140 [ 186.324084][T13684] ? fat_file_fsync+0x48/0x100 [ 186.328855][T13684] ? vfs_fsync_range+0x107/0x120 [ 186.333784][T13684] ? generic_file_write_iter+0x3af/0x3e0 [ 186.339403][T13684] ? do_iter_readv_writev+0x321/0x3c0 [ 186.344850][T13684] ? do_iter_write+0x10e/0x470 [ 186.349599][T13684] ? vfs_iter_write+0x4c/0x70 [ 186.354297][T13684] ? iter_file_splice_write+0x41a/0x770 [ 186.359837][T13684] ? direct_splice_actor+0x95/0x160 [ 186.365049][T13684] ? splice_direct_to_actor+0x365/0x660 [ 186.370584][T13684] ? do_splice_direct+0xf2/0x170 [ 186.375510][T13684] ? do_sendfile+0x562/0xb10 [ 186.380087][T13684] ? __x64_sys_sendfile64+0xa9/0x130 [ 186.385359][T13684] ? do_syscall_64+0x51/0xb0 [ 186.389940][T13684] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.396013][T13684] ? enqueue_entity+0x25a/0x480 [ 186.400859][T13684] kcsan_setup_watchpoint+0x453/0x4d0 [ 186.406227][T13684] wbt_inflight_cb+0xc6/0x220 [ 186.410894][T13684] ? wbt_inflight_cb+0x220/0x220 [ 186.415819][T13684] ? wbt_exit+0x60/0x60 [ 186.419963][T13684] rq_qos_wait+0xac/0x220 [ 186.424282][T13684] ? __blk_queue_split+0x3c6/0xc70 [ 186.429392][T13684] ? rq_qos_wait+0x220/0x220 [ 186.433997][T13684] ? wbt_exit+0x60/0x60 [ 186.438154][T13684] wbt_wait+0x1bb/0x2b0 [ 186.442300][T13684] ? rwb_trace_step+0x1a0/0x1a0 [ 186.447139][T13684] __rq_qos_throttle+0x39/0x70 [ 186.451909][T13684] blk_mq_make_request+0x234/0x1070 [ 186.457109][T13684] generic_make_request+0x240/0x5d0 [ 186.462298][T13684] ? preempt_schedule_thunk+0x16/0x18 [ 186.467662][T13684] submit_bio+0x200/0x370 [ 186.472241][T13684] ? __rcu_read_unlock+0x4b/0x260 [ 186.477286][T13684] submit_bh_wbc+0x397/0x3d0 [ 186.481867][T13684] __sync_dirty_buffer+0xfa/0x1a0 [ 186.486884][T13684] sync_dirty_buffer+0x16/0x20 [ 186.491640][T13684] __fat_write_inode+0x492/0x4d0 [ 186.496571][T13684] ? __rcu_read_unlock+0x4b/0x260 [ 186.501582][T13684] fat_write_inode+0xb9/0xd0 [ 186.506187][T13684] write_inode+0x8e/0x250 [ 186.510509][T13684] __writeback_single_inode+0x31c/0x610 [ 186.516049][T13684] writeback_single_inode+0x121/0x530 [ 186.521449][T13684] ? __filemap_fdatawait_range+0x177/0x1b0 [ 186.527248][T13684] ? __filemap_fdatawrite_range+0x1a6/0x1d0 [ 186.533149][T13684] sync_inode_metadata+0x52/0x70 [ 186.538087][T13684] __generic_file_fsync+0xf5/0x140 [ 186.543191][T13684] fat_file_fsync+0x48/0x100 [ 186.547801][T13684] ? fat_generic_ioctl+0xa30/0xa30 [ 186.552904][T13684] vfs_fsync_range+0x107/0x120 [ 186.557682][T13684] generic_file_write_iter+0x3af/0x3e0 [ 186.563133][T13684] do_iter_readv_writev+0x321/0x3c0 [ 186.568328][T13684] do_iter_write+0x10e/0x470 [ 186.572927][T13684] ? check_preemption_disabled+0x51/0x140 [ 186.578633][T13684] ? debug_smp_processor_id+0x18/0x20 [ 186.583992][T13684] ? splice_from_pipe_next+0x217/0x260 [ 186.589442][T13684] vfs_iter_write+0x4c/0x70 [ 186.593937][T13684] iter_file_splice_write+0x41a/0x770 [ 186.599305][T13684] ? splice_from_pipe+0xc0/0xc0 [ 186.604145][T13684] direct_splice_actor+0x95/0x160 [ 186.609157][T13684] splice_direct_to_actor+0x365/0x660 [ 186.614517][T13684] ? do_splice_direct+0x170/0x170 [ 186.619536][T13684] do_splice_direct+0xf2/0x170 [ 186.624288][T13684] ? check_preemption_disabled+0x70/0x140 [ 186.629995][T13684] do_sendfile+0x562/0xb10 [ 186.634401][T13684] __x64_sys_sendfile64+0xa9/0x130 [ 186.639500][T13684] do_syscall_64+0x51/0xb0 [ 186.643910][T13684] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 186.649785][T13684] RIP: 0033:0x45c1d9 [ 186.653655][T13684] Code: Bad RIP value. [ 186.657738][T13684] RSP: 002b:00007f2ce968cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 186.666134][T13684] RAX: ffffffffffffffda RBX: 0000000000025a00 RCX: 000000000045c1d9 [ 186.674096][T13684] RDX: 00000000200001c0 RSI: 0000000000000003 RDI: 0000000000000003 [ 186.682056][T13684] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 186.690022][T13684] R10: 00008080fffffffe R11: 0000000000000246 R12: 000000000078bf0c [ 186.697996][T13684] R13: 00007ffd2599f43f R14: 00007f2ce968d9c0 R15: 000000000078bf0c [ 186.706952][T13684] Kernel Offset: disabled [ 186.711257][T13684] Rebooting in 86400 seconds..