Warning: Permanently added '10.128.0.41' (ECDSA) to the list of known hosts. 2020/06/16 06:16:04 fuzzer started 2020/06/16 06:16:04 dialing manager at 10.128.0.105:43759 2020/06/16 06:16:04 syscalls: 3085 2020/06/16 06:16:04 code coverage: enabled 2020/06/16 06:16:04 comparison tracing: enabled 2020/06/16 06:16:04 extra coverage: enabled 2020/06/16 06:16:04 setuid sandbox: enabled 2020/06/16 06:16:04 namespace sandbox: enabled 2020/06/16 06:16:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/16 06:16:04 fault injection: enabled 2020/06/16 06:16:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/16 06:16:04 net packet injection: enabled 2020/06/16 06:16:04 net device setup: enabled 2020/06/16 06:16:04 concurrency sanitizer: enabled 2020/06/16 06:16:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/16 06:16:04 USB emulation: enabled syzkaller login: [ 56.989401][ T8914] KCSAN: could not find function: 'poll_schedule_timeout' [ 58.113590][ T8914] KCSAN: could not find function: '_find_next_bit' 2020/06/16 06:16:11 suppressing KCSAN reports in functions: 'file_update_time' 'do_nanosleep' '__splice_from_pipe' 'do_wait' 'fat16_ent_put' 'ktime_get_seconds' 'generic_file_read_iter' 'ext4_writepages' 'copy_process' 'ext4_mark_iloc_dirty' '__dev_queue_xmit' 'io_sq_thread' 'dd_has_work' 'run_timer_softirq' '__send_signal' 'kcm_rfree' 'fsnotify' 'xas_clear_mark' 'find_get_pages_range_tag' '__get_user_pages' 'iptunnel_xmit' 'tick_sched_do_timer' 'ep_poll' 'tick_nohz_next_event' 'kauditd_thread' 'ext4_ext_try_to_merge_right' 'futex_wait_queue_me' 'audit_log_start' 'generic_fillattr' 'wbt_done' '__bforget' 'blk_mq_sched_dispatch_requests' 'blk_mq_dispatch_rq_list' 'page_counter_charge' 'n_tty_receive_buf_common' 'ext4_free_inodes_count' 'af_alg_sendpage' 'poll_schedule_timeout' '__ext4_new_inode' 'add_timer' 'generic_write_end' 'blk_mq_get_request' 'do_syslog' '__x64_sys_ptrace' '__bpf_lru_node_move_in' 'mod_timer' '_find_next_bit' 'tick_nohz_idle_stop_tick' 'generic_update_time' 'echo_char' 06:19:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000000)) [ 257.919423][ T8919] IPVS: ftp: loaded support on port[0] = 21 [ 258.002195][ T8919] chnl_net:caif_netlink_parms(): no params data found 06:19:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x302) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) [ 258.043484][ T8919] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.051146][ T8919] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.059314][ T8919] device bridge_slave_0 entered promiscuous mode [ 258.067712][ T8919] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.074800][ T8919] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.096864][ T8919] device bridge_slave_1 entered promiscuous mode [ 258.137732][ T8919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.159141][ T8919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.197078][ T8919] team0: Port device team_slave_0 added [ 258.217368][ T8919] team0: Port device team_slave_1 added 06:19:31 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) [ 258.246364][ T8919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.253348][ T8919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.282674][ T8919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.301221][ T9066] IPVS: ftp: loaded support on port[0] = 21 [ 258.308460][ T8919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.315410][ T8919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.348393][ T8919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.458233][ T8919] device hsr_slave_0 entered promiscuous mode [ 258.476582][ T8919] device hsr_slave_1 entered promiscuous mode 06:19:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@get={0x1, &(0x7f0000000440)=""/116, 0x2}) [ 258.558739][ T9101] IPVS: ftp: loaded support on port[0] = 21 [ 258.700422][ T9066] chnl_net:caif_netlink_parms(): no params data found [ 258.757668][ T8919] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.788195][ T8919] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.844623][ T9240] IPVS: ftp: loaded support on port[0] = 21 [ 258.883821][ T8919] netdevsim netdevsim0 netdevsim2: renamed from eth2 06:19:31 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1004000000016) [ 258.937616][ T9101] chnl_net:caif_netlink_parms(): no params data found [ 258.961585][ T9066] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.968675][ T9066] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.976802][ T9066] device bridge_slave_0 entered promiscuous mode [ 258.987511][ T8919] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 259.040372][ T9066] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.057565][ T9066] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.079968][ T9066] device bridge_slave_1 entered promiscuous mode 06:19:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x0, 0x3}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000400)='\x05\x00\x9e\x86p\xbe\xf2#\xda0n\x004\x1cVV\x87x\xae4\xe0\x87Yi\xf8\x12\x14\xcd|l\xbe(n\x87(P\xbbr\rI5\xe5\xd1M\x92m\x7f{\xee\xfb[\xd7\xe0\xc4\t-\xa5>\xac\x0f\xc0\xc0\xd6\x19\x1bU\x05\x844\xb0\xed\x0e#\tD\xf2\x1c\x99\x9e\xba\x10\x8b\xb0\xe2\xb6x\xc3PT\xba=\xa0\x9f\x19\xb5\x95\xa8\xb6\xd0\x13Z\xe4', 0x1) [ 259.189545][ T9066] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.238290][ T9066] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.295354][ T9412] IPVS: ftp: loaded support on port[0] = 21 [ 259.300570][ T9240] chnl_net:caif_netlink_parms(): no params data found [ 259.313981][ T9101] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.324360][ T9101] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.332514][ T9101] device bridge_slave_0 entered promiscuous mode [ 259.341783][ T9101] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.348990][ T9101] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.356706][ T9101] device bridge_slave_1 entered promiscuous mode [ 259.370238][ T9066] team0: Port device team_slave_0 added [ 259.379975][ T9066] team0: Port device team_slave_1 added [ 259.422454][ T9101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.435084][ T9101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.445078][ T9066] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.452769][ T9066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.478748][ T9066] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.491255][ T9066] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.498700][ T9066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.524689][ T9066] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.538929][ T9507] IPVS: ftp: loaded support on port[0] = 21 [ 259.595918][ T9101] team0: Port device team_slave_0 added [ 259.606738][ T9101] team0: Port device team_slave_1 added [ 259.618207][ T8919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.633056][ T9240] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.641219][ T9240] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.649071][ T9240] device bridge_slave_0 entered promiscuous mode [ 259.658041][ T9240] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.665070][ T9240] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.672876][ T9240] device bridge_slave_1 entered promiscuous mode [ 259.748277][ T9066] device hsr_slave_0 entered promiscuous mode [ 259.797550][ T9066] device hsr_slave_1 entered promiscuous mode [ 259.856281][ T9066] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 259.863837][ T9066] Cannot create hsr debugfs directory [ 259.880025][ T9240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.889499][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.898446][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.924662][ T9101] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.937869][ T9101] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.944818][ T9101] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.971429][ T9101] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.986399][ T9240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.007555][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.015264][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.034713][ T9240] team0: Port device team_slave_0 added [ 260.059720][ T8919] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.079639][ T9240] team0: Port device team_slave_1 added [ 260.110525][ T9101] device hsr_slave_0 entered promiscuous mode [ 260.176513][ T9101] device hsr_slave_1 entered promiscuous mode [ 260.236180][ T9101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.243850][ T9101] Cannot create hsr debugfs directory [ 260.281716][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.290520][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.300512][ T5299] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.307734][ T5299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.315621][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.325776][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.334211][ T5299] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.341355][ T5299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.349621][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.358868][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.375815][ T9507] chnl_net:caif_netlink_parms(): no params data found [ 260.392353][ T9240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.399380][ T9240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.427175][ T9240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.441420][ T9240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.448961][ T9240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.475673][ T9240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.503746][ T9412] chnl_net:caif_netlink_parms(): no params data found [ 260.518490][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.559470][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.568407][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.577783][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.586888][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.595611][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.647731][ T9240] device hsr_slave_0 entered promiscuous mode [ 260.686355][ T9240] device hsr_slave_1 entered promiscuous mode [ 260.726132][ T9240] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.733821][ T9240] Cannot create hsr debugfs directory [ 260.793710][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.804105][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.815005][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.823601][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.849193][ T9507] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.856354][ T9507] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.863843][ T9507] device bridge_slave_0 entered promiscuous mode [ 260.873179][ T9507] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.880612][ T9507] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.888666][ T9507] device bridge_slave_1 entered promiscuous mode [ 260.895533][ T9066] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 260.939003][ T9066] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 260.979012][ T9412] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.986261][ T9412] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.994086][ T9412] device bridge_slave_0 entered promiscuous mode [ 261.008971][ T9066] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 261.059061][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.067059][ T9412] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.074086][ T9412] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.081996][ T9412] device bridge_slave_1 entered promiscuous mode [ 261.099786][ T9066] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 261.191039][ T9507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.203527][ T9507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.231477][ T9507] team0: Port device team_slave_0 added [ 261.241583][ T9101] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 261.289199][ T9412] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.308570][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.316582][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.327632][ T9507] team0: Port device team_slave_1 added [ 261.334153][ T9101] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 261.368700][ T9412] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.392008][ T8919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.402348][ T9101] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 261.452138][ T9101] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 261.530190][ T9507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.537212][ T9507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.565313][ T9507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.579308][ T9412] team0: Port device team_slave_0 added [ 261.587988][ T9240] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 261.632884][ T9507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.640022][ T9507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.666634][ T9507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.678887][ T9412] team0: Port device team_slave_1 added [ 261.687730][ T9240] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 261.729064][ T9240] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 261.797468][ T9240] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 261.908253][ T9507] device hsr_slave_0 entered promiscuous mode [ 261.946322][ T9507] device hsr_slave_1 entered promiscuous mode [ 261.987882][ T9507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.995435][ T9507] Cannot create hsr debugfs directory [ 262.006156][ T9412] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.013130][ T9412] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.041516][ T9412] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.063191][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 262.071833][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 262.096867][ T9412] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.103830][ T9412] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.133836][ T9412] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.208376][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 262.216755][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 262.225584][ T8919] device veth0_vlan entered promiscuous mode [ 262.236154][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 262.244123][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 262.287984][ T9412] device hsr_slave_0 entered promiscuous mode [ 262.346620][ T9412] device hsr_slave_1 entered promiscuous mode [ 262.396095][ T9412] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.403807][ T9412] Cannot create hsr debugfs directory [ 262.431982][ T9066] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.444527][ T8919] device veth1_vlan entered promiscuous mode [ 262.460413][ T9507] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 262.493114][ T9101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.512616][ T9507] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.550080][ T9507] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.589170][ T9507] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.651891][ T9101] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.672371][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.681688][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.690165][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.698411][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.709348][ T9066] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.731716][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.742007][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.750801][ T4144] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.757948][ T4144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.766421][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.774920][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.783473][ T4144] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.790587][ T4144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.798659][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.807276][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.815508][ T4144] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.822547][ T4144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.830352][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.840605][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.848516][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.861126][ T9240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.875911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.884636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.894311][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.901502][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.909283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.918330][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.927351][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.942194][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.954118][ T8919] device veth0_macvtap entered promiscuous mode [ 262.973776][ T9240] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.995870][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 263.004099][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.013480][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.022380][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.031369][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.039795][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.047979][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.056705][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.065070][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.074184][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.082892][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.089991][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.098142][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.106872][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.115440][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.124123][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.132868][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.141152][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.149460][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.161288][ T8919] device veth1_macvtap entered promiscuous mode [ 263.181623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 263.190293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.199077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.208510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.217096][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.225381][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.232457][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.240404][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.248895][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.262771][ T9101] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.274008][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.290474][ T9066] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.302384][ T9066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.318674][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.327169][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.335387][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.344904][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.353804][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.362124][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 263.380919][ T8919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.396355][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 263.405401][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 263.416506][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.425293][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.437044][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.445029][ T9412] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.488953][ T9412] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 263.558476][ T9412] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 263.605478][ T9066] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.620299][ T8919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.631915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.640133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.647782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.656697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.665383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.674017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.683076][ T9412] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 263.738434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.747182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.755415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.763572][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.779455][ T9240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.790933][ T9240] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.888488][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.897031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.905241][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 263.914516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 263.928822][ T9101] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.953219][ T9240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.965523][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.973798][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.041483][ T9507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.056008][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.064269][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.093837][ T9066] device veth0_vlan entered promiscuous mode [ 264.103163][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.117126][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.147132][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.157481][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.176877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.185559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.210081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.218286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.236652][ T9507] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.259782][ T9066] device veth1_vlan entered promiscuous mode [ 264.273793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.282699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.293762][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.302416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 06:19:37 executing program 0: [ 264.312092][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.341406][ T9240] device veth0_vlan entered promiscuous mode [ 264.350835][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 06:19:37 executing program 0: [ 264.360763][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.370510][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.379661][ T4144] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.386757][ T4144] bridge0: port 1(bridge_slave_0) entered forwarding state 06:19:37 executing program 0: 06:19:37 executing program 0: [ 264.421720][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.446188][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.454570][ T4144] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.461629][ T4144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.486080][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.494827][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.527336][ T4144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.551878][ T9412] 8021q: adding VLAN 0 to HW filter on device bond0 06:19:37 executing program 0: [ 264.598601][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.607367][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.619200][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.627849][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.640320][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 06:19:37 executing program 0: [ 264.667562][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.686383][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.694659][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.703391][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:19:37 executing program 0: [ 264.717294][ T9066] device veth0_macvtap entered promiscuous mode [ 264.730168][ T9507] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 264.766433][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.780998][ T9240] device veth1_vlan entered promiscuous mode [ 264.791095][ T9101] device veth0_vlan entered promiscuous mode [ 264.818120][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.836323][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.854124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.886728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.894968][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.926265][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.933891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.944837][ T9066] device veth1_macvtap entered promiscuous mode [ 264.956028][ T9412] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.983650][ T9101] device veth1_vlan entered promiscuous mode [ 265.001381][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.009978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.018414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.026301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.044760][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.057687][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.068852][ T9066] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.095487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.103062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.111298][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.120443][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.129737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.138580][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.147861][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.154900][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.163184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.171866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.180577][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.189296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.198112][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.205170][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.213588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.225101][ T9507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.238323][ T9066] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.249838][ T9066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.261384][ T9066] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.273531][ T9240] device veth0_macvtap entered promiscuous mode [ 265.285842][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.293947][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.302944][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.311733][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.320735][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.330051][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.358447][ T9240] device veth1_macvtap entered promiscuous mode [ 265.379566][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.388786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.397548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.406359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.414871][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.423965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.432463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.482795][ T9412] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.494569][ T9412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.507175][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.515393][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.524074][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.532713][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.541454][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.606718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.615271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.627758][ T9101] device veth0_macvtap entered promiscuous mode [ 265.640997][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.651578][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.662567][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.674211][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.685475][ T9240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.708118][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.718792][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.728939][ T9240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.739483][ T9240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.750896][ T9240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.810278][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.828791][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.846338][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.854835][ T9850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.894556][ T9507] device veth0_vlan entered promiscuous mode [ 265.904401][ T9101] device veth1_macvtap entered promiscuous mode [ 265.919865][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.936251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.944810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.956743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.971307][ T9412] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.047088][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.054909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.067143][ T9507] device veth1_vlan entered promiscuous mode [ 266.085034][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.096767][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.108926][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.119429][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.129389][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:19:39 executing program 1: [ 266.140227][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.151660][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.201046][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.209145][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.222338][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.231572][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.248571][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.261965][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.284522][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.299427][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.309661][ T9101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.322853][ T9101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.334256][ T9101] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.384315][ T9507] device veth0_macvtap entered promiscuous mode [ 266.417299][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.429096][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.437983][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 266.449942][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.481811][ T9507] device veth1_macvtap entered promiscuous mode [ 266.496613][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.504655][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 266.516666][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.525346][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.647396][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.658305][ T9373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.726525][ T9412] device veth0_vlan entered promiscuous mode [ 266.737705][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.746715][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.762356][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.772994][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.786902][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.799403][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.810851][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.823628][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.837244][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 266.848633][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.867198][ T9507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.881186][ T9412] device veth1_vlan entered promiscuous mode [ 266.895562][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.903690][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 266.915217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 266.925968][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.937528][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.947946][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.958822][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.968985][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.979774][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.989957][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.000657][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.011758][ T9507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.029384][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.038174][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.047516][ T5299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:19:40 executing program 2: 06:19:40 executing program 0: [ 267.075635][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.086223][ T9382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.101029][ T9412] device veth0_macvtap entered promiscuous mode [ 267.112850][ T9412] device veth1_macvtap entered promiscuous mode [ 267.271357][ T9412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.295430][ T9412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.310054][ T9412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.323452][ T9412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.334038][ T9412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.352933][ T9412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.373674][ T9412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.396667][ T9412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.409243][ T9412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.431225][ T9412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.475932][ T9412] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.488155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.508146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.516326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.524896][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.559989][ T9412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.581400][ T9412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.592137][ T9412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.602888][ T9412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.612982][ T9412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.623804][ T9412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.634370][ T9412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.645381][ T9412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.655252][ T9412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.666249][ T9412] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.677741][ T9412] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.685757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.694395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:19:41 executing program 4: 06:19:41 executing program 1: 06:19:41 executing program 3: 06:19:41 executing program 0: 06:19:41 executing program 2: 06:19:41 executing program 5: 06:19:41 executing program 1: 06:19:41 executing program 5: 06:19:41 executing program 2: 06:19:41 executing program 3: 06:19:41 executing program 4: 06:19:41 executing program 0: 06:19:41 executing program 5: 06:19:41 executing program 1: 06:19:41 executing program 0: 06:19:41 executing program 3: 06:19:41 executing program 2: 06:19:41 executing program 4: 06:19:42 executing program 5: 06:19:42 executing program 1: 06:19:42 executing program 2: 06:19:42 executing program 3: 06:19:42 executing program 0: 06:19:42 executing program 4: 06:19:42 executing program 5: 06:19:42 executing program 2: 06:19:42 executing program 1: 06:19:42 executing program 3: 06:19:42 executing program 0: 06:19:42 executing program 4: 06:19:42 executing program 5: 06:19:42 executing program 1: 06:19:42 executing program 2: 06:19:42 executing program 3: 06:19:42 executing program 0: 06:19:42 executing program 4: 06:19:42 executing program 5: 06:19:42 executing program 2: 06:19:42 executing program 1: 06:19:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8000c00, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 06:19:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/105, 0x69}, {&(0x7f0000000640)=""/224, 0xe0}], 0x2}}, {{0x0, 0x0, 0x0}, 0xfff}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./bus\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000000c0)={0x5, 0x34, &(0x7f0000000080)="fe5726f87debef238e9c7ec542143f2b10d94958cecfcafe07d38eba95ce142b5783bf094787bdd44296cdda04c81455fe0043d5"}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:19:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="600084e002000a00900cda40ff1ad5c96824", 0x12, 0x400}], 0x0, 0x0) 06:19:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 06:19:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x6e7}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xb0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38104, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10000000}, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8eb46, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x8001) 06:19:42 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 269.921874][T10308] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 269.927239][T10303] MINIX-fs: bad superblock or unable to read bitmaps 06:19:42 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 270.049736][T10319] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 270.094620][T10319] MINIX-fs: bad superblock or unable to read bitmaps [ 270.107759][ C0] hrtimer: interrupt took 20622 ns 06:19:43 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:19:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x6e7}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xb0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38104, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10000000}, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8eb46, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x8001) [ 270.138708][T10325] MINIX-fs: bad superblock or unable to read bitmaps 06:19:43 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:19:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 270.255969][T10319] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 270.286024][T10319] MINIX-fs: bad superblock or unable to read bitmaps 06:19:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 270.591954][T10353] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:19:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000100000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) dup(0xffffffffffffffff) 06:19:43 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:19:43 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:19:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="04bc0100010000020000fa0095e0612687ecb86a5488eba841000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@stripe={'stripe'}}]}) 06:19:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 06:19:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0) [ 270.762390][T10359] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 270.772506][T10359] MINIX-fs: bad superblock or unable to read bitmaps [ 270.786250][T10360] EXT4-fs (loop4): couldn't mount as ext3 due to feature incompatibilities 06:19:43 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 270.872030][T10370] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 270.920080][T10370] device bond1 entered promiscuous mode [ 270.976242][T10414] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 270.984844][T10414] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 270.995825][T10414] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 271.009257][T10414] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 271.011370][T10409] bond1: (slave veth3): making interface the new active one 06:19:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="2c0000000300000000000000810000002d00020000000000000007"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 06:19:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) memfd_create(&(0x7f00000000c0)='.$\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 271.028637][T10414] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 271.042305][T10413] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 271.060771][T10413] MINIX-fs: bad superblock or unable to read bitmaps 06:19:44 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 271.132703][T10409] device veth3 entered promiscuous mode [ 271.167430][T10409] bond1: (slave veth3): Enslaving as an active interface with an up link 06:19:44 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 271.206173][T10370] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 271.238004][T10370] bond2 (uninitialized): Released all slaves 06:19:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='htcp\x00', 0x5) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r2, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 271.315407][T10433] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:19:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x0, 0x0}) 06:19:44 executing program 5: creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 271.427820][T10437] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. 06:19:44 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000200)=0x78) [ 271.484714][T10450] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 271.506842][T10437] MINIX-fs: bad superblock or unable to read bitmaps 06:19:44 executing program 4: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="1020f5f2", 0x4, 0x1400}], 0x0, 0x0) 06:19:44 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:19:44 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 06:19:44 executing program 2: syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 271.740517][T10463] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 271.786431][T10463] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 06:19:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x9, 0x3, 0x330, 0x0, 0x0, 0xb0, 0xb0, 0xb0, 0x298, 0x1a8, 0x1a8, 0x298, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0x1c0, 0x1e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macsec0\x00', {0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x4}}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x275) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 06:19:44 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 271.829799][T10463] F2FS-fs (loop4): Invalid blocksize (1), supports only 4KB [ 271.862128][T10463] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 06:19:44 executing program 2: syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:19:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x6e3}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xb0}, 0x0) socket$inet6(0xa, 0x3, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000240)={0x22, 0x3, 0x0, {0x4, 0x1, 0x0, '#'}}, 0x22) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38104, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000340), 0xb}, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8eb46, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f00000004c0)={0x0, 0xffffffffffffffda, 0x2, 0x11, &(0x7f0000ffa000/0x3000)=nil, 0x4}) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) mq_notify(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x28, 0x2, @thr={&(0x7f00000002c0)="c5c1ef9e7be2510c4620870ccd0c1ba63025027f4567a49ef405641b7d28b8e0a309f71efde431302195a8ee76ad2852b97bf546e4a65bc09476424fcc02e5e9481a4f28271d6c8a181bd2df53851a97c0076cda809d702ad8b17240ed66fdf1713f", &(0x7f00000003c0)="c3222b76564dbed8a765990c2169dd6b47e8a4e47a48441555c5c7560d11f9927e9ce44fb860a8a3a8e8c4928a1236f71825b98965c15235bae17a0e1cdfba48a6f7afbe8dca767ee818da6cb47539008cbd491e3a3be0ea624dcacd71aa979d1c19d3ed3305b8bef6fa74c0f2e62beb8fa5d55926966f8e8e89c7f2dff9df7da5b2c4d51101cc614c18ab718114a338673c705d8e5e7b7270532c80c5197c5eb3f9e40950cf44333d087fc74a95da86f554039010b7021266a1b3a8bbfd850177bbba7f4ab83d5215b103a8a6dd3f182590fca139a2f46a4c8a69ff1415d6495443b7"}}) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000380)=0x8) [ 271.950068][T10479] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 271.996214][T10463] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 272.010856][T10463] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 272.098280][T10463] F2FS-fs (loop4): Invalid blocksize (1), supports only 4KB [ 272.107807][T10463] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock 06:19:45 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) 06:19:45 executing program 2: syz_mount_image$minix(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:19:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/105, 0x69}, {&(0x7f0000000640)=""/224, 0xe0}], 0x2}}, {{0x0, 0x0, 0x0}, 0xfff}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0xa5b43d38b25082f4) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./bus\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000080)="fe5726f87debef238e9c7ec5"}) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:19:45 executing program 1: socket$inet6(0x10, 0x3, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)=']', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000006c0)={0x0, 0x0}) 06:19:45 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x2) r1 = socket$inet6(0x10, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x0, 0x6, 0x4d813f88215e94db, 0xfffffffd}, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0x53, 0x1ff}, 0x8) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f00000004c0)={0x0, "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"}) 06:19:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:19:45 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:19:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="61124c00000000006113ff0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf250000000000003d35000000000000390700000200000007074c0000001f75000000000000bf54000000000000160402000400f9ffad3001"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sched_getaffinity(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getgid() socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8000c00, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 06:19:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/105, 0x69}, {&(0x7f0000000640)=""/224, 0xe0}], 0x2}}, {{0x0, 0x0, 0x0}, 0xfff}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./bus\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000000c0)={0x5, 0x34, &(0x7f0000000080)="fe5726f87debef238e9c7ec542143f2b10d94958cecfcafe07d38eba95ce142b5783bf094787bdd44296cdda04c81455fe0043d5"}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:19:45 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x1a51002}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) [ 272.535532][T10520] kvm [10517]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 06:19:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/105, 0x69}, {&(0x7f0000000640)=""/224, 0xe0}], 0x2}}, {{0x0, 0x0, 0x0}, 0xfff}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0xa5b43d38b25082f4) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./bus\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000080)="fe5726f87debef238e9c7ec5"}) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:19:45 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 272.762319][T10547] kvm [10517]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 06:19:45 executing program 0: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x40f, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:19:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/105, 0x69}, {&(0x7f0000000640)=""/224, 0xe0}], 0x2}}, {{0x0, 0x0, 0x0}, 0xfff}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./bus\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000000c0)={0x5, 0x34, &(0x7f0000000080)="fe5726f87debef238e9c7ec542143f2b10d94958cecfcafe07d38eba95ce142b5783bf094787bdd44296cdda04c81455fe0043d5"}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:19:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001980)=""/105, 0x69}, {&(0x7f0000000640)=""/224, 0xe0}], 0x2}}, {{0x0, 0x0, 0x0}, 0xfff}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0xa5b43d38b25082f4) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./bus\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) fcntl$setstatus(r3, 0x4, 0x6100) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000080)="fe5726f87debef238e9c7ec5"}) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:19:45 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', 0x0, 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 272.970093][T10573] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 272.978625][T10573] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 272.987789][T10573] F2FS-fs (loop0): Fix alignment : done, start(5120) end(13312) block(7168) [ 272.996830][T10573] attempt to access beyond end of device [ 273.002674][T10573] loop0: rw=12288, want=8200, limit=20 [ 273.009451][T10573] attempt to access beyond end of device 06:19:45 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.016259][T10573] loop0: rw=12288, want=12296, limit=20 [ 273.022133][T10573] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 06:19:46 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31, 0x1400}], 0x0, 0x0) 06:19:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 273.151804][T10573] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 273.234764][T10573] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 273.280065][T10598] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 273.295333][T10573] F2FS-fs (loop0): Fix alignment : done, start(5120) end(13312) block(7168) [ 273.304220][T10573] attempt to access beyond end of device 06:19:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x16, &(0x7f0000000540)=ANY=[@ANYBLOB="61124c00000000006113ff0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf250000000000003d35000000000000390700000200000007074c0000001f75000000000000bf54000000000000160402000400f9ffad3001"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) sched_getaffinity(0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getgid() socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r3, &(0x7f0000236fc8)=[{0x8000c00, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) [ 273.334973][T10573] loop0: rw=12288, want=8200, limit=20 [ 273.340593][T10573] attempt to access beyond end of device [ 273.355886][T10573] loop0: rw=12288, want=12296, limit=20 [ 273.361472][T10573] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 06:19:46 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 273.377894][T10604] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 273.410184][T10604] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 273.446856][T10612] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 273.467138][T10604] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 273.485634][T10604] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:19:46 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x1a51002}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 06:19:46 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 06:19:46 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:19:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1c, 0x7, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 273.589674][T10604] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 273.602702][T10604] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 273.611853][T10604] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 273.620007][T10604] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:19:46 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31, 0x1400}], 0x0, 0x0) [ 273.732799][T10632] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:19:46 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}], 0x0, 0x0) 06:19:46 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fff) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='-:&.\x00') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:19:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x6e7}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xb0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), &(0x7f00000002c0)=0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38104, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10000000}, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x8001) [ 273.882271][T10646] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 273.901033][T10646] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:19:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x6e7}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xb0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), &(0x7f00000002c0)=0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38104, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10000000}, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8eb46, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, 0x0, 0x8001) 06:19:46 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}], 0x0, 0x0) [ 273.925550][T10646] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 273.949359][T10653] MINIX-fs: bad superblock or unable to read bitmaps [ 273.956249][T10646] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 274.167457][T10668] MINIX-fs: bad superblock or unable to read bitmaps 06:19:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000000c0), 0x4) 06:19:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x6e7}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000300)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xb0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000240), &(0x7f00000002c0)=0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38104, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10000000}, 0x0, 0x0, 0x0, 0x3, 0x8000, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r4, r5, 0x0, 0x8001) 06:19:47 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000c40)={@broadcast, @remote, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'f5C', 0x14, 0x6, 0x0, @mcast1, @ipv4={[], [], @multicast2}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:19:47 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31, 0x1400}], 0x0, 0x0) 06:19:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000000640)=""/224, 0xe0}], 0x1}}, {{0x0, 0x0, 0x0}, 0xfff}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000000, 0x10, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./bus\x00', &(0x7f0000000440)='trusted.overlay.opaque\x00', &(0x7f0000000480)='y\x00', 0x2, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000000c0)={0x5, 0x34, &(0x7f0000000080)="fe5726f87debef238e9c7ec542143f2b10d94958cecfcafe07d38eba95ce142b5783bf094787bdd44296cdda04c81455fe0043d5"}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 06:19:47 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}], 0x0, 0x0) 06:19:47 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 06:19:47 executing program 0: r0 = io_uring_setup(0xc2b, &(0x7f00000001c0)) io_uring_enter(r0, 0x9, 0x0, 0x0, 0x0, 0x0) 06:19:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) dup2(r1, r0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) [ 274.655994][T10692] MINIX-fs: bad superblock or unable to read bitmaps [ 274.665293][T10694] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 274.686510][T10694] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:19:47 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000ec6a001005000100060000009c000780180001804a007a5d11e3ba74c050ffff000008000000220000020000000000000c00160508000140acdcbcca9c74170076650800000000000c00000000000000050000000000000014001700767863616e310000a68acf58050000000000000000007a09000000000c001b4000feff00000080000c00148008000140ac14142b0c005b400000000000aca39f540016805f80000000f1133d090002"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x7fff, 0x0) [ 274.710630][T10694] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) 06:19:47 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x30, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x28, 0x21, 0x101, 0x70bd2c, 0x0, {0x2, 0x80}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r5}}]}, 0x28}}, 0x0) setresuid(0x0, r3, r5) socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat(r6, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000740)={@ipv4={[], [], @local}, 0x5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x28, 0x21, 0x101, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) setfsuid(0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x498, 0x0, 0x46c, 0x278, 0x278, 0x278, 0x524, 0x524, 0x524, 0x524, 0x524, 0x6, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'vlan0\x00', 'sit0\x00', {}, {}, 0x6, 0x0, 0x60}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x10}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'vcan0\x00', 'caif0\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0xd4, 0x134, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'ip6tnl0\x00', 'batadv_slave_0\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4f4) 06:19:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:19:47 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0}], 0x0, 0x0) 06:19:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x10000) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) [ 274.796125][T10694] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:19:47 executing program 4: r0 = eventfd(0x0) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RSTATFS(r1, &(0x7f0000000080)={0x43, 0x9, 0x0, {0x1ff}}, 0x43) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="73797a305f3f16fc"], 0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 06:19:47 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31, 0x1400}], 0x0, 0x0) 06:19:47 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x30, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x28, 0x21, 0x101, 0x70bd2c, 0x0, {0x2, 0x80}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r5}}]}, 0x28}}, 0x0) setresuid(0x0, r3, r5) socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat(r6, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000740)={@ipv4={[], [], @local}, 0x5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x28, 0x21, 0x101, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) setfsuid(0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x498, 0x0, 0x46c, 0x278, 0x278, 0x278, 0x524, 0x524, 0x524, 0x524, 0x524, 0x6, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'vlan0\x00', 'sit0\x00', {}, {}, 0x6, 0x0, 0x60}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x10}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'vcan0\x00', 'caif0\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0xd4, 0x134, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'ip6tnl0\x00', 'batadv_slave_0\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4f4) 06:19:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 274.962297][T10737] MINIX-fs: bad superblock or unable to read bitmaps 06:19:47 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x30, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x28, 0x21, 0x101, 0x70bd2c, 0x0, {0x2, 0x80}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r5}}]}, 0x28}}, 0x0) setresuid(0x0, r3, r5) socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat(r6, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000740)={@ipv4={[], [], @local}, 0x5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x28, 0x21, 0x101, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) setfsuid(0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x498, 0x0, 0x46c, 0x278, 0x278, 0x278, 0x524, 0x524, 0x524, 0x524, 0x524, 0x6, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'vlan0\x00', 'sit0\x00', {}, {}, 0x6, 0x0, 0x60}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x10}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'vcan0\x00', 'caif0\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0xd4, 0x134, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'ip6tnl0\x00', 'batadv_slave_0\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4f4) 06:19:48 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000052d8700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) [ 275.089593][T10752] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 275.098104][T10752] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 275.106997][T10752] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(0) 06:19:48 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0}], 0x0, 0x0) 06:19:48 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000f00)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}}, {{&(0x7f0000000100)=@hci, 0x80, 0x0}}], 0x2, 0x0) 06:19:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r1, @ANYBLOB="08001b"], 0x30}}, 0x0) syz_extract_tcp_res(0x0, 0x7ff, 0x7fff) [ 275.134749][T10752] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:19:48 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31, 0x1400}], 0x0, 0x0) 06:19:48 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r1, 0x0, 0x30, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x28, 0x21, 0x101, 0x70bd2c, 0x0, {0x2, 0x80}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc, 0x14, {r5}}]}, 0x28}}, 0x0) setresuid(0x0, r3, r5) socket(0x10, 0x3, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat(r6, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f0000000740)={@ipv4={[], [], @local}, 0x5}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_delrule={0x28, 0x21, 0x101, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x28}}, 0x0) setfsuid(0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x498, 0x0, 0x46c, 0x278, 0x278, 0x278, 0x524, 0x524, 0x524, 0x524, 0x524, 0x6, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'vlan0\x00', 'sit0\x00', {}, {}, 0x6, 0x0, 0x60}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @ECN={0x24, 'ECN\x00', 0x0, {0x10}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, 'vcan0\x00', 'caif0\x00'}, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @ECN={0x24, 'ECN\x00'}}, {{@uncond, 0x0, 0xd4, 0x134, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ttl={{0x24, 'ttl\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @rand_addr, 0x0, 0x0, 'ip6tnl0\x00', 'batadv_slave_0\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @TTL={0x24, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4f4) [ 275.263112][T10764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.279167][T10763] MINIX-fs: bad superblock or unable to read bitmaps 06:19:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/165, 0xa5}], 0x1, 0x0) 06:19:48 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17, 0x400}, {0x0}], 0x0, 0x0) 06:19:48 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 275.379078][T10771] gretap0: refused to change device tx_queue_len [ 275.403719][T10771] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 06:19:48 executing program 0: openat$ipvs(0xffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) 06:19:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x10, 0x0, 0x0, 0x0, {[@sack={0x5, 0x2}]}}}}}}, 0x36) 06:19:48 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31, 0x1400}], 0x0, 0x0) [ 275.512755][T10793] gretap0: refused to change device tx_queue_len [ 275.550193][T10796] MINIX-fs: bad superblock or unable to read bitmaps 06:19:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=r1, @ANYBLOB="08001b"], 0x30}}, 0x0) syz_extract_tcp_res(0x0, 0x7ff, 0x7fff) [ 275.563102][T10793] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 06:19:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000070601030000000000000000000000000500010006"], 0x1c}}, 0x0) 06:19:48 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31, 0x1400}], 0x0, 0x0) 06:19:48 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:19:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:19:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB=' '], 0x20}}], 0x1, 0x0) [ 275.876292][T10822] gretap0: refused to change device tx_queue_len [ 275.887616][T10822] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 06:19:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r1, &(0x7f0000000080)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) dup2(r0, r1) [ 275.930301][T10828] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:19:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@private1}, 0x20) 06:19:48 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:19:48 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31, 0x1400}], 0x0, 0x0) 06:19:49 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60000c0000140600fc010000000000000000000000000000fe80"], 0x0) 06:19:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) [ 276.118277][T10852] input: syz0 as /devices/virtual/input/input5 06:19:49 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000f00)=[{{&(0x7f0000000080)=@hci={0x1f, 0x0, 0x3}, 0x80, 0x0}}, {{&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, 0x0, 0x0, &(0x7f0000000500)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 06:19:49 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') 06:19:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 276.233371][T10863] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:19:49 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31, 0x1400}], 0x0, 0x0) 06:19:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x40000000}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000007280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB=' '], 0x20}}], 0x1, 0x0) 06:19:49 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="3800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000f1fdffff"], 0x38}}, 0x0) 06:19:49 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:19:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) getrandom(&(0x7f0000001700)=""/4104, 0x1059, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, 0x0) [ 276.481667][T10895] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 06:19:49 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', 0x0, 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31, 0x1400}], 0x0, 0x0) 06:19:49 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) close(r0) memfd_create(&(0x7f0000000200)='\'\x00', 0x0) read$eventfd(r0, 0x0, 0x0) 06:19:49 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 276.551524][T10898] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.581377][T10901] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:19:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x2e, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001cb, 0x0) 06:19:49 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000000906010100000000000000000000000005000100060000fd100008800c00078008000940fe0000000900020073797a3000000000080009"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0xc7fe4, 0x0) 06:19:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x24, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x5, 0xffff}}}, 0x24}}, 0x0) 06:19:49 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 276.833045][T10922] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:19:49 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 276.940631][T10930] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 276.987128][T10935] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 277.012326][T10935] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 277.043919][T10935] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 277.048151][T10939] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 277.084584][T10935] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:19:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5450, 0x0) 06:19:50 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r3, &(0x7f0000000140)=[{&(0x7f0000000240)=""/224, 0xe0}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:19:50 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000040)) 06:19:50 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:19:50 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:19:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5450, 0x0) 06:19:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$TCSETAW(r1, 0x5450, 0x0) [ 277.324875][T10952] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 277.333072][T10953] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 277.341344][T10953] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 277.351244][T10953] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 277.362896][T10953] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:19:50 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0), 0x0, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 277.590887][T10975] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:19:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8, 0x0, 0x0, 0x80}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 06:19:50 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:19:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5414, 0x20000004) ioctl$TCGETA(r1, 0x5421, &(0x7f0000000000)) 06:19:50 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) pipe(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getrandom(&(0x7f00000020c0)=""/4114, 0x1012, 0x0) ioctl$KDGKBENT(r0, 0x4b46, 0x0) close(0xffffffffffffffff) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80044501, 0x0) 06:19:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x80}) 06:19:50 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0), 0x0, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:19:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x16ead3fc, 0x0, 0x0, 0x16, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4d2a2cf63524fc201ff047600", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826556914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) [ 277.789551][T10983] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 277.840738][T10983] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 277.849294][T10983] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 277.857747][T10983] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:19:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth0_virt_wifi\x00', &(0x7f0000000180)=@ethtool_rxfh_indir={0x39}}) [ 277.897851][T11000] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:19:50 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000000)="03042a010932600040032b5e7100", 0xe, 0x0, 0x0, 0x0) 06:19:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x5452, &(0x7f0000000040)) 06:19:50 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) listxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 06:19:50 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0), 0x0, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:19:50 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 06:19:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb7, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478947d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce0db72a147aed99f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9e7b6e791484f831df7af25a11051762b0b83bc52d046bff9c3ad04a4a86d542aa018ed36a10a3e69de07549948ed7d899f1c9525f852c272837474cd5d6394"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:19:51 executing program 3: fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) [ 278.206257][T11034] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.231586][T11033] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 278.235499][T11034] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 278.290208][T11034] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:19:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x6f, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478947d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce0db72a147aed99f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d78"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:19:51 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 06:19:51 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40", 0xc, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 278.399915][T11034] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:19:51 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 06:19:51 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) 06:19:51 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40", 0xc, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 278.586996][T11067] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:19:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x201, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x24}}, 0x0) 06:19:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) [ 278.696692][T11076] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.716995][T11076] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:19:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40012, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000100172,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',Yroup_id=', @ANYRESDEC=0x0, @ANYBLOB=',']) [ 278.745117][T11076] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.758470][T11076] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 278.772283][T11082] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:19:51 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 278.948505][T11095] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.959726][T11095] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 278.968997][T11095] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 278.980536][T11095] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:19:54 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 06:19:54 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40", 0xc, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 281.357919][T11113] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:19:54 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x2a) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) chdir(&(0x7f0000000280)='./file0\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ftruncate(r0, 0x208200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x10103e, 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 06:19:54 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x1400}], 0x0, 0x0) 06:19:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x80000001, 0x0, 0x0, 0x1f}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x80}, {0x5}}, {{@in=@dev, 0x0, 0xff}, 0xa, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) setresuid(0x0, 0x0, 0x0) pipe2(0x0, 0x0) 06:19:54 executing program 3: socket$inet6(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)) socket$vsock_stream(0x28, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 06:19:54 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 06:19:54 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 281.613237][T11124] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 281.692468][T11124] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:19:54 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 281.737492][T11124] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 281.754133][T11136] Unable to read inode block [ 281.766770][T11136] MINIX-fs: get root inode failed [ 281.779117][T11124] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:19:54 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x1400}], 0x0, 0x0) 06:19:54 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:19:54 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 06:19:55 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x8, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) [ 282.054212][ T28] audit: type=1800 audit(1592288394.918:2): pid=11130 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="ramfs" ino=40142 res=0 [ 282.074831][T11147] Unable to read inode block [ 282.089898][T11147] MINIX-fs: get root inode failed [ 282.173899][T11150] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 282.188731][T11150] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:19:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="0b00000073797a3119000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a310000000000ff070000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000737934000000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016"], 0x12e) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x235) write$UHID_CREATE(r2, &(0x7f0000000180)={0xe, {'syz0\x00', 'syz1\x00', 'syz1\x00', 0x0, 0x8}}, 0x120) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{}, {}, {}]}) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:19:55 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 282.233082][T11150] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:19:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) [ 282.292553][T11150] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 282.372042][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.382172][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.403569][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.420415][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.433007][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.448100][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.461855][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.473410][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.488371][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.502134][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.513646][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.527655][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.541858][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.553153][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.567523][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.581632][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.593301][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.607395][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.621316][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.632842][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.646570][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.660958][ T4112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 282.673867][ T4112] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 282.729517][T11176] Unable to read inode block [ 282.734325][T11176] MINIX-fs: get root inode failed 06:20:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x1000000c8) socketpair$unix(0x1, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) chroot(&(0x7f00000000c0)='./file0\x00') 06:20:00 executing program 5: mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 06:20:00 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x1400}], 0x0, 0x0) 06:20:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40012, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, r5) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x2}, [{0x2, 0x3}, {0x2, 0x1}, {0x2, 0x5}, {}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x2}], {}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x2}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x3}, {0x8, 0x2, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0xac, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:20:00 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429c", 0x15, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:20:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x6) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 06:20:00 executing program 5: mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 287.380478][T11202] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 287.399945][T11204] Unable to read inode block [ 287.407467][T11204] MINIX-fs: get root inode failed [ 287.412825][T11202] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 287.436184][T11202] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 287.446362][T11202] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:00 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429c", 0x15, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:20:00 executing program 3: syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0}], 0x1, 0x9) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "cc76cdcf5dcf3db12002200000000000000100"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x38, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000b655a8f40000000040000000000000000100000000006926ed0c00"}, 0xd8) bind$inet(r2, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0xfffffffffffffe28) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) shutdown(r2, 0x1) sendfile(r1, r0, 0x0, 0x20000000000000d8) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 06:20:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40012, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r5, 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, r5) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x2}, [{0x2, 0x3}, {0x2, 0x1}, {0x2, 0x5}, {}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x2}], {}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x2}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x3}, {0x8, 0x2, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0xac, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:20:00 executing program 5: mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 06:20:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x81, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @multicast1}, 0xfffffffffffffe28) connect$inet(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) sendfile(r2, r1, 0x0, 0x20000000000000d8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 06:20:00 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040), 0x0, 0x1400}], 0x0, 0x0) 06:20:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 06:20:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) [ 287.819052][T11234] Unable to read inode block [ 287.831751][T11234] MINIX-fs: get root inode failed [ 287.845204][T11240] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 287.860997][T11240] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:20:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa1, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478947d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce0db72a147aed99f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9e7b6e791484f831df7af25a11051762b0b83bc52d046bff9c3ad04a4a86d542aa018ed36a10a3e69de"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:20:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 06:20:00 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429c", 0x15, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 287.885172][T11240] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 287.915588][T11240] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 06:20:00 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040), 0x0, 0x1400}], 0x0, 0x0) [ 288.041231][T11258] Unable to read inode block [ 288.051619][T11258] MINIX-fs: get root inode failed [ 288.201366][T11271] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 288.212268][T11271] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 288.220819][T11271] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 288.233935][T11271] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:01 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 06:20:01 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 06:20:01 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4", 0x16, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 288.458326][T11281] Unable to read inode block [ 288.462980][T11281] MINIX-fs: get root inode failed 06:20:01 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') 06:20:01 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040), 0x0, 0x1400}], 0x0, 0x0) 06:20:01 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 06:20:01 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4", 0x16, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 288.771312][T11294] Unable to read inode block [ 288.776533][T11294] MINIX-fs: get root inode failed [ 288.838664][T11299] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 288.858612][T11299] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 288.883692][T11299] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 288.894537][T11299] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 290.034236][ T0] NOHZ: local_softirq_pending 08 06:20:03 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') 06:20:03 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 06:20:03 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 06:20:03 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4", 0x16, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:20:03 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001", 0x19, 0x1400}], 0x0, 0x0) 06:20:03 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') [ 291.046797][T11326] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 291.060847][T11326] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 291.084466][T11330] Unable to read inode block [ 291.085884][T11326] F2FS-fs (loop1): Invalid segment count (0) 06:20:04 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 291.106166][T11326] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 291.113410][T11330] MINIX-fs: get root inode failed 06:20:04 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001", 0x19, 0x1400}], 0x0, 0x0) 06:20:04 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 06:20:04 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "f8ca781d5f7e93115c52fa936f014904ccdb29372829d175a4e80426585243b3926d887f686449fdd786f718d8343d49d4273cc82ed2a2cf63524fc21d710476", "92ef27daf4634f9065ecbc04c983083f390c3d7bf9ac5c11d0b60f5d070e9826557914da1567ee4534b1192353f3f801223d563be035c7fb302fe546973e9c78", "1e3c5b7be4da2a17da000000f6ff000000000000080000001d000000000000c3"}) 06:20:04 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 06:20:04 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 291.329696][T11349] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:20:04 executing program 0: inotify_init1(0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2000000000000003}]) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:20:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') 06:20:04 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x93, &(0x7f0000000140)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478947d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce0db72a147aed99f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9e7b6e791484f831df7af25a11051762b0b83bc52d046bff9c3ad04"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 291.425959][T11352] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 291.457207][T11352] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:20:04 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') preadv(r0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8, 0x0, 0x81, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000280)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, 0x0, 0x0) bind$inet(r3, &(0x7f0000000500)={0x2, 0x4e21, @multicast1}, 0xfffffffffffffe28) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e25, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) shutdown(r3, 0x1) sendfile(r2, r1, 0x0, 0x20000000000000d8) r4 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'sit0\x00'}) [ 291.512079][T11352] F2FS-fs (loop1): Invalid segment count (0) [ 291.535551][T11365] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 291.537633][T11352] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:04 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00e000a00900cda40ff1ad5c96824f3429cc4a4", 0x17}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) [ 291.766545][T11385] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 06:20:04 executing program 4: 06:20:04 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) lstat(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)) 06:20:04 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001", 0x19, 0x1400}], 0x0, 0x0) 06:20:04 executing program 2: 06:20:04 executing program 3: 06:20:04 executing program 4: [ 291.956198][T11393] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:20:04 executing program 2: [ 291.997919][T11393] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 292.017378][T11393] F2FS-fs (loop1): Invalid segment count (0) 06:20:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40012, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', 0x0, r5) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x2}, [{0x2, 0x3}, {0x2, 0x1}, {0x2, 0x5}, {}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x2}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x3}, {0x8, 0x2, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0xac, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:20:05 executing program 4: [ 292.047317][T11393] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40012, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', 0x0, r5) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x2}, [{0x2, 0x3}, {0x2, 0x1}, {0x2, 0x5}, {}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x2}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x3}, {0x8, 0x2, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0xac, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:20:07 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000", 0x25, 0x1400}], 0x0, 0x0) 06:20:07 executing program 3: 06:20:07 executing program 4: 06:20:07 executing program 0: 06:20:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40012, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', 0x0, r5) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x2}, [{0x2, 0x3}, {0x2, 0x1}, {0x2, 0x5}, {}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x2}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x3}, {0x8, 0x2, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0xac, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:20:07 executing program 4: 06:20:07 executing program 3: 06:20:07 executing program 0: [ 294.692757][T11433] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 294.704240][T11433] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 294.721821][T11433] F2FS-fs (loop1): Invalid segment count (0) 06:20:07 executing program 4: [ 294.736086][T11433] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:07 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000", 0x25, 0x1400}], 0x0, 0x0) 06:20:07 executing program 0: [ 295.027142][T11456] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 295.047366][T11456] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 295.060831][T11456] F2FS-fs (loop1): Invalid segment count (0) [ 295.070017][T11456] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:08 executing program 5: 06:20:08 executing program 3: 06:20:08 executing program 4: 06:20:08 executing program 0: 06:20:08 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000", 0x25, 0x1400}], 0x0, 0x0) 06:20:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40012, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) stat(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000080)='./file0\x00', 0x0, r5) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x2}, [{0x2, 0x3}, {0x2, 0x1}, {0x2, 0x5}, {}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x5}, {0x2, 0x2}, {0x2, 0x4}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x6}, {0x8, 0x2}, {0x8, 0x6}, {0x8, 0x4}, {0x8, 0x3}, {0x8, 0x2, r5}], {0x10, 0x2}, {0x20, 0x1}}, 0xac, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 06:20:08 executing program 4: 06:20:08 executing program 0: 06:20:08 executing program 3: [ 295.633292][T11478] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 295.667591][T11478] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:20:08 executing program 5: [ 295.689788][T11478] F2FS-fs (loop1): Invalid segment count (0) [ 295.696746][T11478] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:08 executing program 0: 06:20:08 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000", 0x2b, 0x1400}], 0x0, 0x0) 06:20:08 executing program 4: 06:20:08 executing program 3: 06:20:08 executing program 5: 06:20:08 executing program 0: 06:20:08 executing program 3: [ 295.997761][T11495] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 296.021806][T11495] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 296.045960][T11495] F2FS-fs (loop1): Invalid segment count (0) [ 296.065812][T11495] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:09 executing program 2: 06:20:09 executing program 5: 06:20:09 executing program 4: 06:20:09 executing program 3: 06:20:09 executing program 0: 06:20:09 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000", 0x2b, 0x1400}], 0x0, 0x0) 06:20:09 executing program 3: 06:20:09 executing program 2: 06:20:09 executing program 0: 06:20:09 executing program 4: [ 296.528619][T11514] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:20:09 executing program 4: 06:20:09 executing program 5: [ 296.586173][T11514] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:20:09 executing program 3: 06:20:09 executing program 5: [ 296.630763][T11514] F2FS-fs (loop1): Invalid segment count (0) [ 296.657995][T11514] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:09 executing program 0: 06:20:09 executing program 2: 06:20:09 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000", 0x2b, 0x1400}], 0x0, 0x0) 06:20:09 executing program 4: 06:20:09 executing program 5: 06:20:09 executing program 3: 06:20:09 executing program 0: 06:20:09 executing program 2: 06:20:09 executing program 2: [ 296.988119][T11533] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:20:09 executing program 4: 06:20:09 executing program 3: 06:20:09 executing program 5: [ 297.035559][T11533] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 297.045443][T11533] F2FS-fs (loop1): Invalid segment count (0) [ 297.051623][T11533] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:10 executing program 0: 06:20:10 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00", 0x2e, 0x1400}], 0x0, 0x0) 06:20:10 executing program 2: 06:20:10 executing program 4: 06:20:10 executing program 5: 06:20:10 executing program 3: 06:20:10 executing program 0: 06:20:10 executing program 2: [ 297.293297][T11547] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:20:10 executing program 0: 06:20:10 executing program 3: [ 297.336143][T11547] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 297.354429][T11547] F2FS-fs (loop1): Invalid segment count (0) [ 297.366055][T11547] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:10 executing program 5: 06:20:10 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00", 0x2e, 0x1400}], 0x0, 0x0) 06:20:10 executing program 2: 06:20:10 executing program 4: 06:20:10 executing program 0: 06:20:10 executing program 3: 06:20:10 executing program 5: 06:20:10 executing program 3: 06:20:10 executing program 2: 06:20:10 executing program 4: [ 297.617421][T11564] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:20:10 executing program 2: [ 297.666570][T11564] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:20:10 executing program 2: 06:20:10 executing program 0: [ 297.765655][T11564] F2FS-fs (loop1): Invalid segment count (0) [ 297.771661][T11564] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:10 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00", 0x2e, 0x1400}], 0x0, 0x0) 06:20:10 executing program 5: 06:20:10 executing program 3: 06:20:10 executing program 4: 06:20:10 executing program 2: 06:20:10 executing program 0: 06:20:10 executing program 2: 06:20:10 executing program 5: 06:20:10 executing program 3: 06:20:10 executing program 4: 06:20:10 executing program 2: [ 298.022611][T11583] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:20:11 executing program 2: [ 298.076722][T11583] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 298.152753][T11583] F2FS-fs (loop1): Invalid segment count (0) [ 298.201732][T11583] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:11 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000", 0x30, 0x1400}], 0x0, 0x0) 06:20:11 executing program 0: 06:20:11 executing program 5: 06:20:11 executing program 2: 06:20:11 executing program 3: 06:20:11 executing program 4: 06:20:11 executing program 0: 06:20:11 executing program 4: 06:20:11 executing program 3: 06:20:11 executing program 2: 06:20:11 executing program 5: [ 298.487117][T11602] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 298.505992][T11602] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:20:11 executing program 2: [ 298.532069][T11602] F2FS-fs (loop1): Invalid segment count (0) [ 298.553192][T11602] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:11 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000", 0x30, 0x1400}], 0x0, 0x0) 06:20:11 executing program 0: 06:20:11 executing program 3: 06:20:11 executing program 4: 06:20:11 executing program 5: 06:20:11 executing program 2: 06:20:11 executing program 5: 06:20:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/212, 0xd4}], 0x18e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000440)=""/153, 0x99}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 06:20:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000003600)=[{&(0x7f0000000300)=""/162, 0xa2}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r5, r5) recvfrom$unix(r6, &(0x7f0000000040)=""/197, 0xc5, 0x2, 0x0, 0x0) shutdown(r4, 0x0) 06:20:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/212, 0xd4}], 0x18e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/119, 0x77}, {0x0}, {0x0}], 0x3}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r3, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 06:20:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000280)=""/146, 0x92}, {0x0}], 0xd) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e007ae) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup2(r0, r5) recvfrom$unix(r6, &(0x7f0000000600)=""/201, 0xc9, 0x2, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x0) [ 298.801094][T11619] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:20:11 executing program 5: [ 298.884305][T11619] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 298.906751][T11619] F2FS-fs (loop1): Invalid segment count (0) [ 298.923236][T11619] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:11 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e000000", 0x30, 0x1400}], 0x0, 0x0) 06:20:11 executing program 5: 06:20:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x14, 0x4, 0x4, 0x4798f, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x5}, 0x40) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000011", 0x5, 0x4000081, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5412, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000080)) socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)='p', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 299.108920][T11651] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 299.132993][T11651] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 299.142442][T11651] F2FS-fs (loop1): Invalid segment count (0) 06:20:12 executing program 5: write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x0, 0x0, 0x0, 0x130, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'bond0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) [ 299.160776][T11651] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:12 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31}], 0x0, 0x0) [ 299.304246][T11664] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 299.316450][T11666] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 299.325539][T11666] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 299.343275][T11666] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:20:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 06:20:12 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31}], 0x0, 0x0) [ 299.358782][T11666] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 299.503596][T11679] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 299.522209][T11679] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 299.539687][T11679] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 299.550984][T11679] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x15, 0x0, &(0x7f0000000080)) 06:20:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 06:20:12 executing program 1: syz_mount_image$f2fs(&(0x7f0000000140)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000018", 0x31}], 0x0, 0x0) 06:20:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x7, 0x0, 0x8, 0x0, 0x0, 0x3c43, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x3}, 0x0, 0x8b9, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0x5, 0x21, &(0x7f0000000340)="480e01a90000007e5bc5795e8064e97b7ea5f29a45035b995ed9f76ae6dc3b97673b9cc0d8e5c554359c884174d5fe498a4f8f7d425d5074e817bcabecda44543cec271a3d945be2ebffa336ae097e0ee71189f68eef8918", 0x0, 0x1e9, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) clock_adjtime(0x5, &(0x7f00000003c0)={0xfffffffffffffffa, 0xe72c, 0x200, 0x7, 0x2, 0x53d1, 0x8, 0x7, 0x2c4b4c99, 0x5, 0x6, 0x3, 0x80000001, 0x4, 0x100, 0x2, 0x4, 0x9, 0x1e5b, 0x40, 0x8, 0x7f, 0x100000001, 0x7, 0x4}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 06:20:12 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB], 0x0, &(0x7f00000002c0)='ext4\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0xffffffab, 0x0, 0x0, 0x0) 06:20:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="665f07000005eb3014203873bc33760036f300000100007dc0c6b18f7f8054617cbed5f800040000150025affe0ee9bde3190a1bf4bff023bfe606c104489821bca0b669990516012cf1f48e1abd42301739bd764db9d238bd7dfce864923d6c8031a03db9ecf5f348e4c6a8f43d6a4d0e244f4d0e5d8f78bb6f7a0ca2920156f57fbe041231a6b6b0e37ece693c8580b1240db61e7687cc44f8471e3d44365dcce0edcf9d4dbedaa4a7ead8d0444dffb458ba99f14d9111af8fd90cbb5e758b2aba615a", 0xc4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 299.922521][T11705] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) 06:20:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 299.971694][T11705] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 06:20:12 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000680)=""/117, 0x75}], 0x1, &(0x7f00000007c0)=""/153, 0x99}, 0x10008}], 0x2, 0x3, 0x0) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') pipe(&(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) [ 300.026932][T11705] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 300.038651][T11705] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 06:20:13 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB]}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) clone(0x400dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f00000004c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x1e0, 0x0, 0x0, 0x0, 0x130, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'tunl0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x80}}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'bond0\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 06:20:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x323}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 300.083659][T11729] ptrace attach of "/root/syz-executor.2"[11728] was attempted by "/root/syz-executor.2"[11729] 06:20:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000780)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x8, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x62ed, 0x8000}}}}}}, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6042bf0000583a00fe8003100000000000000d00000000aa"], 0x0) [ 300.160845][T11725] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x3e, &(0x7f0000000780)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x8, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @echo_request={0x80, 0x0, 0x0, 0x62ed, 0x8000}}}}}}, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000540)=ANY=[@ANYBLOB="ffffffffffff0180c200000086dd6042bf0000583a00fe8003100000000000000d00000000aa"], 0x0) 06:20:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 300.308589][T11754] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 06:20:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) 06:20:13 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x50800, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000000740)=[{{&(0x7f0000000480)=@ipx, 0x80, 0x0}, 0x3}, {{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000000040)=[{&(0x7f0000000680)=""/117, 0x75}], 0x1, &(0x7f00000007c0)=""/153, 0x99}, 0x10008}], 0x2, 0x3, 0x0) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') pipe(&(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) umount2(&(0x7f00000005c0)='./file0/../file0\x00', 0x0) 06:20:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 06:20:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x323}, 0x14}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 300.607976][T11779] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:13 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6fa", 0x71}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 06:20:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 300.764621][T11793] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 06:20:13 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000000000000060bc7d9400442c00fe800000000000000000090000000000000000ffff0000000000000000000001042065"], 0x76) 06:20:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 301.030213][T11821] ptrace attach of "/root/syz-executor.0"[11820] was attempted by "/root/syz-executor.0"[11821] [ 301.113105][T11812] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 06:20:14 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x40, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @local}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0xe}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x70}}]}}]}, 0x70}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:14 executing program 2: fchdir(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000300)='/proc/partitions\x00', 0x0, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x1a51002}}, 0x50) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002840)={0x90, 0x0, 0x2, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x80000001}}}, 0x90) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x90) 06:20:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) [ 301.597378][T11868] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:14 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) [ 301.695065][T11876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:14 executing program 0: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 06:20:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:14 executing program 0: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 06:20:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.141556][T11910] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) 06:20:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 302.433924][T11928] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:15 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:20:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) socket$inet_udp(0x2, 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:15 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000005a00010e"], 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4000}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:20:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 302.879629][T11963] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:15 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000002900)=""/165, 0xa5}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 06:20:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.031842][T11986] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 06:20:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.088744][T11990] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 303.353176][T12007] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10002, 0x62160555, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:16 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000880), 0x1000) 06:20:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) [ 303.601515][T12023] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) epoll_create(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0) 06:20:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 06:20:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.927196][T12053] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 303.944529][T12053] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 303.966117][T12053] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 06:20:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 304.016875][T12053] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 06:20:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000940)={"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"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.136960][T12074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.147043][T12053] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 06:20:17 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) epoll_create(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380), 0x0) [ 304.209505][T12083] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 304.431986][T12109] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 304.465360][T12109] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 304.491471][T12109] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 304.504854][T12109] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 304.516253][T12109] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 06:20:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x5460, &(0x7f0000000040)) 06:20:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:17 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8953, 0x0) 06:20:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.727754][T12124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:17 executing program 5: 06:20:17 executing program 1: 06:20:17 executing program 2: 06:20:17 executing program 2: 06:20:18 executing program 1: 06:20:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0xc0c0583b, &(0x7f0000000080)) 06:20:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 305.085989][T12166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:18 executing program 5: 06:20:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:18 executing program 1: 06:20:18 executing program 5: 06:20:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 305.269973][T12178] dump_vmcs: 2 callbacks suppressed [ 305.269980][T12178] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:18 executing program 2: [ 305.386198][T12186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:18 executing program 1: 06:20:18 executing program 5: 06:20:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:18 executing program 5: 06:20:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:20:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:18 executing program 2: 06:20:18 executing program 1: 06:20:18 executing program 5: [ 305.704003][T12208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:18 executing program 2: 06:20:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:20:18 executing program 5: 06:20:18 executing program 1: 06:20:18 executing program 5: 06:20:18 executing program 2: [ 305.998679][T12232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, 0xffffffffffffffff, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:20:19 executing program 5: 06:20:19 executing program 1: 06:20:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:19 executing program 2: 06:20:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:20:19 executing program 5: 06:20:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r0, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:19 executing program 1: 06:20:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:19 executing program 2: 06:20:19 executing program 5: 06:20:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 06:20:19 executing program 1: 06:20:19 executing program 2: [ 306.729785][T12279] __nla_validate_parse: 1 callbacks suppressed [ 306.729797][T12279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:19 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:20:19 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:20:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r0, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:19 executing program 5: 06:20:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:19 executing program 2: 06:20:19 executing program 1: 06:20:19 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:20:19 executing program 2: [ 307.030393][T12299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:20 executing program 2: 06:20:20 executing program 5: 06:20:20 executing program 2: 06:20:20 executing program 1: 06:20:20 executing program 2: 06:20:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r0, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:20 executing program 5: 06:20:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:20 executing program 2: 06:20:20 executing program 1: 06:20:20 executing program 2: [ 307.373871][T12322] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:20 executing program 5: 06:20:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:20 executing program 1: 06:20:20 executing program 2: 06:20:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r0, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:20 executing program 5: 06:20:20 executing program 1: 06:20:20 executing program 2: 06:20:20 executing program 1: 06:20:20 executing program 5: 06:20:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:20:20 executing program 2: 06:20:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:20 executing program 5: 06:20:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r0, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:21 executing program 2: 06:20:21 executing program 5: 06:20:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:21 executing program 1: 06:20:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:20:21 executing program 5: 06:20:21 executing program 2: 06:20:21 executing program 1: [ 308.241521][T12375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:21 executing program 1: 06:20:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 06:20:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x45, &(0x7f0000000280)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ecd7"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:20:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r0, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:21 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 06:20:21 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{&(0x7f0000000100)=@generic, 0x80, 0x0}}], 0x1, 0x2003, 0x0) 06:20:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 308.529288][T12403] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.576981][T12404] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:20:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xde, 0xde, 0x2, [@func, @datasec={0x0, 0x5, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}], "da"}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "b8"}, @const, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}, {}]}]}}, 0x0, 0xfa}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:20:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:21 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000280)={@link_local={0x3}, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e11", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @echo_request}}}}}, 0x0) 06:20:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:21 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:21 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x40, 0x0, 0x7fff) [ 308.881211][T12429] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:20:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x98, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0xffffffffffffff3e}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x98}}, 0x0) 06:20:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:24 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x40, 0x0, 0x7fff) 06:20:24 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 311.595276][T12496] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.596579][T12494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:24 executing program 3: r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x98, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x1c, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0xffffffffffffff3e}, @CTA_SEQADJ_OFFSET_AFTER={0x8}]}]}, 0x98}}, 0x0) 06:20:24 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)) gettid() timer_settime(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 06:20:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 311.876502][T12514] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 311.941732][T12524] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.967624][T12526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 312.148087][T12534] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:25 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:20:25 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 06:20:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)={0x70, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0xffffffff}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @empty}}}]}]}, 0x70}}, 0x0) 06:20:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000200)=ANY=[], 0x1f) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 312.619740][T12551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 312.628496][T12554] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 312.646356][T12554] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 312.706627][T12552] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000200)={0x4, 0x0, 0xfffffff8, 0x0, 0x0, "7ee9258d4da4cc0ed245f80ed2363b1547135c"}) 06:20:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:25 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 312.875832][T12576] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 313.019313][T12589] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 313.108918][T12602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:26 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = socket$inet6(0xa, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) recvmmsg(r4, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) recvfrom(r3, &(0x7f0000000040)=""/184, 0xffffffc9, 0x40012584, 0x0, 0xfffffe53) splice(r0, 0x0, r2, 0x0, 0x8900000, 0x0) 06:20:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9800000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000003c0002802c00018014000300fc02000002000000000000000000000014000400ff0100000000000000000000000000010c000280050001000000000008000740000000001c000f0008000240000000000800014000000000080003"], 0x98}}, 0x0) 06:20:26 executing program 1: fchdir(0xffffffffffffffff) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x50) 06:20:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:26 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 313.553360][T12621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.590116][T12619] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9800000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000003c0002802c00018014000300fc02000002000000000000000000000014000400ff0100000000000000000000000000010c000280050001000000000008000740000000001c000f0008000240000000000800014000000000080003"], 0x98}}, 0x0) 06:20:26 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x5400, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) creat(0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0xffffffffffffff91, 0x0) 06:20:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 313.835751][T12653] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 313.887283][T12663] Cannot find set identified by id 0 to match [ 313.934933][T12663] Cannot find set identified by id 0 to match 06:20:27 executing program 5: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x5400, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) creat(0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0xffffffffffffff91, 0x0) 06:20:27 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:20:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:27 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x5400, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) creat(0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0xffffffffffffff91, 0x0) 06:20:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 314.519948][T12685] Cannot find set identified by id 0 to match 06:20:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)={0x70, 0x0, 0x9, 0x3, 0x0, 0x0, {}, [@NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x6}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @empty}}}]}]}, 0x70}}, 0x0) 06:20:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:27 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 314.645114][T12695] Cannot find set identified by id 0 to match 06:20:27 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 314.764664][T12705] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 314.773534][T12702] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.789798][T12705] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 314.827226][T12716] fuseblk: Bad value for 'fd' [ 314.840999][T12705] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 06:20:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:27 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:20:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:27 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x88102, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xef12}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) 06:20:27 executing program 5: open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x130, 0x5400, 0x130, 0x130, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0x110, 0x130, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@inet=@set2={{0x28, 'set\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) creat(&(0x7f0000000280)='./file0\x00', 0x0) close(0xffffffffffffffff) [ 315.104029][T12729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.114517][T12735] Cannot find set identified by id 0 to match [ 315.135452][T12738] FAT-fs (loop3): bogus number of reserved sectors [ 315.142437][T12738] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:28 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:20:28 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x80000010008, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 315.149809][T12735] Cannot find set identified by id 0 to match 06:20:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:28 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 315.319442][T12756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:28 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 315.419829][T12768] FAT-fs (loop3): bogus number of reserved sectors [ 315.436091][T12768] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 315.518064][T12776] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 315.660814][T12790] FAT-fs (loop3): bogus number of reserved sectors [ 315.671137][T12790] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:28 executing program 1: getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1102c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffd}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 06:20:28 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:20:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:28 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:20:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:28 executing program 2: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) [ 316.065035][T12806] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.205132][T12823] FAT-fs (loop3): bogus number of reserved sectors [ 316.211900][T12823] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:29 executing program 2: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 06:20:29 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x7, 0x2003, 0x0) 06:20:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:29 executing program 1: getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1102c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffd}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 316.289913][T12832] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:29 executing program 2: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 06:20:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:29 executing program 5: getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1102c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffd}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 316.491593][T12855] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 316.545278][T12859] FAT-fs (loop3): bogus number of reserved sectors [ 316.554529][T12859] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:29 executing program 1: getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418", 0x9f) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1102c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffd}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 06:20:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:29 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:20:29 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1102c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffd}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 316.807488][T12882] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.907613][T12892] FAT-fs (loop3): bogus number of reserved sectors 06:20:29 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:20:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b6967335", 0x8}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e1c0c3e002ffa73b9af663a0000000018000000000000001701000004000000060000000000000018"], 0x60}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102400, 0x19000}], 0x1}, 0x0) 06:20:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.033140][T12892] FAT-fs (loop3): Can't find a valid FAT filesystem [ 317.041370][T12907] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b6967335", 0x8}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a1e02f4596a8034a9ab3e1c0c3e002ffa73b9af663a0000000018000000000000001701000004000000060000000000000018"], 0x60}], 0x1, 0x0) recvmsg(r1, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102400, 0x19000}], 0x1}, 0x0) [ 317.231498][T12921] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 317.266165][T12927] __nla_validate_parse: 4 callbacks suppressed [ 317.266177][T12927] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:30 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:20:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:30 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:30 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x8c, 0x0, 0x1, 0x409, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'H.245\x00'}}]}, 0x8c}}, 0x0) [ 317.390523][T12936] FAT-fs (loop3): bogus number of reserved sectors [ 317.417401][T12936] FAT-fs (loop3): Can't find a valid FAT filesystem [ 317.516792][T12953] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:30 executing program 5: getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0xfffffffc}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1102c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffd}, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 06:20:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:30 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:20:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) 06:20:30 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:30 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, 0x0}]) 06:20:30 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 317.994231][T12976] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.031861][T12978] FAT-fs (loop3): bogus number of reserved sectors 06:20:31 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 318.065006][T12978] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 318.207132][T12999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.460776][T13016] FAT-fs (loop3): bogus number of reserved sectors [ 318.474519][T13016] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:31 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000100)="06"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) 06:20:31 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:20:31 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:31 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+'}, 0x16, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:20:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:31 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 319.049015][T13033] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.096880][T13037] FAT-fs (loop3): bogus number of reserved sectors 06:20:32 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:20:32 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2039008, 0x0) [ 319.139148][T13037] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:32 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 06:20:32 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='-:&.\x00') 06:20:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:32 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 319.290129][T13065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:32 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x5c, &(0x7f0000000280)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ecd74d473ff2bdb969314dc548c6b2bd41bbfbe0a10fff4bba"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 06:20:32 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2000000000000003}]) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x38, 0x3e9, 0x0, 0x0, 0x0, {0x36, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0x38}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:20:32 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback, 0x1f3e}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x20000000, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x82) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x3ff, 0x4) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$clear(0x7, 0xfffffffffffffff8) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ftruncate(r3, 0x80003) sendfile(r0, r3, 0x0, 0x8000fffffffe) [ 319.514833][T13086] FAT-fs (loop3): bogus number of reserved sectors 06:20:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.580095][T13086] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:32 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 319.669072][T13100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0xdad}, 0x1c) 06:20:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:32 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:32 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 319.852973][T13112] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 319.855005][T13118] FAT-fs (loop3): bogus number of reserved sectors 06:20:32 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 06:20:32 executing program 5: unshare(0x44000600) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40084503, 0x0) [ 319.911455][T13118] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.966224][T13129] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 320.079090][T13139] IPVS: ftp: loaded support on port[0] = 21 [ 320.198530][T13153] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 320.255622][T13139] IPVS: ftp: loaded support on port[0] = 21 [ 320.541482][ T8637] tipc: TX() has been purged, node left! [ 322.491395][ T8637] tipc: TX() has been purged, node left! 06:20:35 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) writev(r1, &(0x7f0000001900)=[{&(0x7f0000000880)="b19462c33f5d8115ec7c43c924cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c771e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b56475a9a3d7b2c10a61673255ee1dd14e0bf57bf2bfebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee12b3e963665de6964774a1aca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f141d8f2fc5dce38fb4c75704d39cc3c12c447f745c283e27dd5d3a37b4e9620b88448aee5b56df5868287b8e68e8c3a0cd433768268ef5a44a29325d", 0xfb}, {&(0x7f0000000380)="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", 0xfd}, {&(0x7f00000009c0)="c384a235c07e956b29b267882cfb178ce04249deacee3abfac8f28ae462fb6194d2f3aa45c47f460f355269a3a64677c88bea56e51f0430f966e6d04a53b1b08fc5078250e8552cf4741c9cb0d637bf35b12c12a9b93507ca951ea11d3ec305a2c0f2b4b5784550e15b7a00b6d51ed5bfe50a63002b993f7b8676258a966ade2643976713293611c05f4839a36f8e3ed150481df4d7a5a75dcf11304449f402c7149ef0eb79e04d74e3324822e", 0xad}], 0x3) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="04"], 0x2) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xe00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) 06:20:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:35 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 06:20:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0xffffff34) [ 322.671062][T13196] FAT-fs (loop3): bogus number of reserved sectors [ 322.681455][T13196] FAT-fs (loop3): Can't find a valid FAT filesystem [ 322.695831][T13204] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.723639][ T28] audit: type=1800 audit(1592288435.590:3): pid=13197 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=35 res=0 06:20:35 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffffbfffff62) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 06:20:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de8217", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0xffffff34) 06:20:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:35 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14d) 06:20:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 322.860429][ T28] audit: type=1804 audit(1592288435.590:4): pid=13197 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/118/file0/file0" dev="loop5" ino=35 res=1 06:20:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$inet(r2, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) [ 322.967285][ T28] audit: type=1804 audit(1592288435.660:5): pid=13197 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/118/file0/file0" dev="loop5" ino=35 res=1 [ 322.992337][ T28] audit: type=1804 audit(1592288435.680:6): pid=13217 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/118/file0/file0" dev="loop5" ino=35 res=1 [ 323.109062][T13233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.142029][T13231] FAT-fs (loop3): bogus number of reserved sectors 06:20:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.187739][T13231] FAT-fs (loop3): Can't find a valid FAT filesystem [ 323.192386][T13235] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 323.208022][ T28] audit: type=1800 audit(1592288436.020:7): pid=13228 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=37 res=0 [ 323.295348][ T28] audit: type=1804 audit(1592288436.100:8): pid=13228 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/119/file0/file0" dev="loop5" ino=37 res=1 06:20:36 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000100)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0300", 0x10, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 06:20:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:36 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setlease(r0, 0x400, 0x0) 06:20:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 323.416254][ T28] audit: type=1804 audit(1592288436.280:9): pid=13228 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/119/file0/file0" dev="loop5" ino=37 res=1 06:20:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0xffffff34) [ 323.533685][T13257] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16b, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES16], 0x1000001bd) 06:20:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:20:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.607528][T13267] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 323.686809][T13270] FAT-fs (loop3): bogus number of reserved sectors [ 323.720651][T13270] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() memfd_create(0x0, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$cont(0x18, r0, 0x0, 0x0) [ 323.818107][T13288] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 323.853803][ T28] audit: type=1800 audit(1592288436.720:10): pid=13282 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=38 res=0 [ 323.983292][ T28] audit: type=1804 audit(1592288436.830:11): pid=13282 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/120/file0/file0" dev="loop5" ino=38 res=1 06:20:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.031427][ T28] audit: type=1804 audit(1592288436.890:12): pid=13293 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/120/file0/file0" dev="loop5" ino=38 res=1 [ 324.049833][T13298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.055249][T13282] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 324.072521][T13282] FAT-fs (loop5): Filesystem has been set read-only [ 324.092906][T13301] FAT-fs (loop3): bogus number of reserved sectors [ 324.102660][T13301] FAT-fs (loop3): Can't find a valid FAT filesystem [ 324.109551][T13293] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) 06:20:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 324.156488][T13293] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 324.205186][T13293] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 324.215330][T13293] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 324.224708][T13293] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 324.234957][T13293] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 324.244275][T13293] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 324.253753][T13293] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 324.255958][T13315] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 324.263451][T13293] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) 06:20:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.306974][T13319] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0xffffff34) [ 324.353421][T13323] FAT-fs (loop3): bogus number of reserved sectors [ 324.360025][T13323] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 324.527017][T13333] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 324.540948][T13340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16b, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES16], 0x1000001bd) 06:20:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 324.705270][T13353] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 324.761343][T13357] FAT-fs (loop3): bogus number of reserved sectors [ 324.793009][T13364] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.816871][T13357] FAT-fs (loop3): Can't find a valid FAT filesystem [ 324.827523][T13341] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 324.869680][T13341] FAT-fs (loop5): Filesystem has been set read-only 06:20:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) 06:20:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de8217", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:39 executing program 1: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000280)) 06:20:39 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 327.066212][T13393] FAT-fs (loop3): bogus number of reserved sectors [ 327.075093][T13393] FAT-fs (loop3): Can't find a valid FAT filesystem [ 327.080505][T13396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.133503][T13400] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:40 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 327.286539][T13418] FAT-fs (loop3): bogus number of reserved sectors [ 327.295644][T13418] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:40 executing program 1: r0 = socket$inet(0x2, 0x3, 0x20000000084) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000012c0)={{0x84, @rand_addr, 0x0, 0x1, 'nq\x00'}, {@local}}, 0x44) [ 327.384757][T13426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000000)='0', 0x10a73, 0x600, 0x0, 0x6f765f6f191b9a4) 06:20:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 327.477986][T13427] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:40 executing program 1: exit(0x0) alarm(0xfca6) [ 327.588208][T13446] FAT-fs (loop3): bogus number of reserved sectors [ 327.594953][T13446] FAT-fs (loop3): Can't find a valid FAT filesystem [ 327.629258][T13449] netlink: 44132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 327.671905][T13449] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. 06:20:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:20:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 327.733398][T13460] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 06:20:40 executing program 2: r0 = getpid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, 0x0) 06:20:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) [ 327.842477][T13475] FAT-fs (loop3): bogus number of reserved sectors [ 327.849078][T13475] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 06:20:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:40 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x20, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 06:20:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 327.960119][T13483] __nla_validate_parse: 1 callbacks suppressed [ 327.960132][T13483] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x4, 0x7}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x7}}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 328.057980][T13491] FAT-fs (loop3): bogus number of reserved sectors [ 328.081075][T13491] FAT-fs (loop3): Can't find a valid FAT filesystem 06:20:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 328.149298][T13504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.176232][ T28] kauditd_printk_skb: 9 callbacks suppressed [ 328.176250][ T28] audit: type=1800 audit(1592288441.041:22): pid=13502 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=41 res=0 [ 328.304251][ T28] audit: type=1804 audit(1592288441.091:23): pid=13517 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/124/file0/file0" dev="loop5" ino=41 res=1 [ 328.338215][T13521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:41 executing program 1: ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 06:20:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de8217", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) 06:20:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000006e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 328.666176][T13544] FAT-fs (loop3): bogus number of reserved sectors [ 328.675326][T13544] FAT-fs (loop3): Can't find a valid FAT filesystem [ 328.692678][T13547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.738664][ T28] audit: type=1800 audit(1592288441.601:24): pid=13541 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=42 res=0 [ 328.759684][ T28] audit: type=1804 audit(1592288441.601:25): pid=13541 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/125/file0/file0" dev="loop5" ino=42 res=1 06:20:41 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x560f, 0x0) 06:20:41 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xceff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) msgget(0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:20:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) [ 329.015811][T13565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:42 executing program 1: ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r0, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 06:20:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:42 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 329.218040][ T28] audit: type=1800 audit(1592288442.081:26): pid=13580 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=43 res=0 [ 329.274098][T13586] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.369454][ T28] audit: type=1804 audit(1592288442.091:27): pid=13580 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/126/file0/file0" dev="loop5" ino=43 res=1 06:20:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="24000000010401040003000000000000000000000600064000ed00000500010001"], 0x24}}, 0x0) 06:20:42 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000040819"], 0x1c1}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 06:20:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) [ 329.605375][T13606] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 06:20:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 329.649361][T13609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 329.686766][T13611] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 06:20:42 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000280)=[{r0}], 0x1, 0x1) 06:20:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf71731", 0x69}], 0x1}}], 0x1, 0x0) 06:20:42 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup2(r0, r0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup3(r2, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) [ 329.835859][ T28] audit: type=1800 audit(1592288442.701:28): pid=13619 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=44 res=0 [ 329.877085][T13627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:42 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) [ 329.971035][ T28] audit: type=1804 audit(1592288442.731:29): pid=13619 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/127/file0/file0" dev="loop5" ino=44 res=1 06:20:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 330.010961][ T28] audit: type=1804 audit(1592288442.751:30): pid=13619 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/127/file0/file0" dev="loop5" ino=44 res=1 06:20:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r0, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:43 executing program 1: syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000}) 06:20:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x7}, 0xd8) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x6}, 0x8) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r2) 06:20:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x800000000072) [ 330.294619][ T28] audit: type=1800 audit(1592288443.161:31): pid=13654 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=45 res=0 06:20:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6b5e7}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) 06:20:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$2(0x2, 0x2, &(0x7f0000000100)=""/124) 06:20:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r0, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[0x0, 0x0, 0x7], 0x0, 0x2003, 0xa}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 330.563907][T13679] device vxcan3 entered promiscuous mode 06:20:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x56, 0x4) 06:20:43 executing program 4: clock_adjtime(0x0, &(0x7f0000000080)) 06:20:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 06:20:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "fccefdff00"}) 06:20:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r0, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:43 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[0x0, 0x0, 0x7], 0x0, 0x2003, 0xa}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 06:20:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:20:44 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x4403e871, 0xffffffffffffffff, 0x0) 06:20:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x1f3) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:44 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:20:44 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x1f3) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:44 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) 06:20:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$inet(r1, &(0x7f0000000ec0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000d80)=[@ip_retopts={{0x10}}, @ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x28}, 0x0) 06:20:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:45 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 06:20:45 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0xfffffffffffffc01, 0x0) sendmsg$tipc(r2, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) 06:20:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0x1f3) sendfile(0xffffffffffffffff, r1, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 06:20:45 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000001c0)=[{0x6}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 06:20:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:45 executing program 2: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:20:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 333.043071][T13886] __nla_validate_parse: 11 callbacks suppressed [ 333.043082][T13886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0011040004040500380012800b000100697036746e6c0000280002800500090029000000080007000180000004001300080008001d000000060012004e24000008000a00"], 0x60}}, 0x0) 06:20:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1f3) sendfile(r0, r1, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:48 executing program 2: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:20:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:48 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000180)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0) [ 335.364455][T13912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:48 executing program 2: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:20:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:20:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:48 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) 06:20:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1f3) sendfile(r0, r1, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) [ 335.656390][T13939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:48 executing program 2: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:20:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1f3) sendfile(r0, r1, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:48 executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYRES32=r5], 0x28}}, 0x0) 06:20:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="87", 0x1, r0) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 06:20:48 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0xee01, 0x0) 06:20:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) [ 335.953528][T13969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 06:20:48 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\t\xe9\xaa4\xc3\xadAV\xaf\x1d\xdc\xbdt\xc0\xa3\x96\xda\xfe\xa3a\xe9Pmd\x12{H\x86*N9k\x9a&<\b\xc8#\xe0\x88\xb6\x0f\x0e\xb6 e\xd6\xbc\x9e\xc1\xe8oY\xfb\xe5\xfeS%\x94\b\xbcb%\xf8\xf8\xd49_\xdc\v\xea\xd4\x97\xd9o\x17\xbf\xdbUq\xd6\x06c\xc80 \xb0\xbe\x8a\xb8\xc6\x9a\xb2A\x88\xb3\xa5\xd4\x86\xb2|\xf1\xd0\x8d\x1a\x11\xcf\xb5\xf2\xbb\x0f\x04\x19\xa2\xa8\xa0\x1cy\xd2\x97\x7f\xbc\x11l!|\x970 \x8f]\x10\a\xfc+\b\xc4D\x0eoR\xcc\x9d\xf9\x9a\x183[\xb2\xdbGs=\x93 \x1dlW\xc73\xc9\x90\xc2\xccZ\xa4!\xd1\xdd\x96\xd2c\xc6\xb8\xe1\x03\b\xa7\x14', 0x0) write$binfmt_elf64(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nfsfs\x00') fchdir(r1) r2 = dup(r0) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) [ 336.026955][T13977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 06:20:49 executing program 4: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0xf) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 06:20:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) 06:20:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1f3) sendfile(r0, r1, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 336.115253][T13989] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/4' not defined. 06:20:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) 06:20:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1c}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 336.321068][T14004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="70035d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @empty}, r2}}, 0x48) 06:20:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de8217", 0x1f3) sendfile(r0, r1, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) [ 336.639007][T14041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:49 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 06:20:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, 0x0, 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:49 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) socket(0x0, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x815, 0x4}, {0x401, 0x400}, {0x8, 0x8}, {0x5, 0x9}, {}]}) accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) 06:20:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a50104ad3279f601", 0x10) r3 = accept(r2, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:20:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x1f3) sendfile(r0, r1, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x0, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) dup2(r0, r1) [ 337.078326][T14082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 337.319403][T14108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x42, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000080)=ANY=[@ANYBLOB="70035d"], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:20:50 executing program 5: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:50 executing program 2: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1f}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:20:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x0, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 337.572581][ T28] kauditd_printk_skb: 12 callbacks suppressed [ 337.572598][ T28] audit: type=1800 audit(1592288450.441:44): pid=14130 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16154 res=0 [ 337.652241][T14136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.692555][ T28] audit: type=1804 audit(1592288450.471:45): pid=14130 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/143/file0" dev="sda1" ino=16154 res=1 [ 337.716907][ T28] audit: type=1804 audit(1592288450.481:46): pid=14130 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/143/file0" dev="sda1" ino=16154 res=1 06:20:50 executing program 5: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x0, 0x11, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:50 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) socket(0x0, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x815, 0x4}, {0x401, 0x400}, {0x8, 0x8}, {0x5, 0x9}, {}]}) accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) [ 338.108679][T14155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.129975][ T28] audit: type=1800 audit(1592288450.991:47): pid=14159 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16157 res=0 06:20:51 executing program 5: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) [ 338.263131][ T28] audit: type=1804 audit(1592288451.001:48): pid=14159 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/144/file0" dev="sda1" ino=16157 res=1 06:20:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x10, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 338.362861][ T28] audit: type=1804 audit(1592288451.011:49): pid=14159 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/144/file0" dev="sda1" ino=16157 res=1 06:20:51 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) socket(0x0, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x815, 0x4}, {0x401, 0x400}, {0x8, 0x8}, {0x5, 0x9}, {}]}) accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) 06:20:51 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) [ 338.505074][ T28] audit: type=1800 audit(1592288451.301:50): pid=14170 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16145 res=0 [ 338.525669][T14176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 338.560157][ T28] audit: type=1804 audit(1592288451.301:51): pid=14170 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/145/file0" dev="sda1" ino=16145 res=1 [ 338.623539][ T28] audit: type=1804 audit(1592288451.321:52): pid=14170 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/145/file0" dev="sda1" ino=16145 res=1 [ 338.794999][ T28] audit: type=1800 audit(1592288451.621:53): pid=14187 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16149 res=0 [ 338.846940][T14164] syz-executor.1 (14164) used greatest stack depth: 10800 bytes left 06:20:56 executing program 2: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1f}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 06:20:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:20:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x10, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:56 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:56 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000), 0x0) socket(0x0, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x815, 0x4}, {0x401, 0x400}, {0x8, 0x8}, {0x5, 0x9}, {}]}) accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10) 06:20:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffddd}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="020f00001000000000a4ea00000000000800120000000100007ab000000032f706000457000000000000002108630200b62456d5000000005b2507f9000000000000ada8008004000100008000000000030006000000000002000080ac14ffbbf000000000000000030005000000000002002a"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x553, 0x0) [ 343.963451][T14212] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:20:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 344.073232][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 344.073248][ T28] audit: type=1800 audit(1592288456.942:56): pid=14213 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16179 res=0 06:20:57 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0xfffffffffffffff8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c8a866b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x840c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1f3) sendfile(r1, r2, 0x0, 0x7fffffff) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) 06:20:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0xa, 0x3, 0x10) dup2(r3, r0) [ 344.171394][ T28] audit: type=1804 audit(1592288456.972:57): pid=14213 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/147/file0/file0" dev="sda1" ino=16179 res=1 06:20:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000200)="eb3c906d6b66732e706174000204050002000270fff8", 0xfde5}], 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000400)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR6\xf5u\x1a\xa6\x1aX\x10q\a\a\x1d\xc9 1<\x8b\xe7\xc3\xber\x01R*_\x88^;p\xd8\xcb\xb9\xf8\xcc\xb6\xfc\x91\xf26I!*s\xc4xna\r&\xa4\x83\xd0m\x0eL\x83\x10q&\x11\x10\x0e\x987\x9cy;D\xbd\xc9\xc6 W\x16\b\xc2\xc2\xf9\xb8\xd7\xa7&\x17\x95o%w\x97P\x94\xf4\xcb\x10\vJS\x9bLc\xda\x84\xa3z\xfd\xe2\t$\xfa\xd1\x05\xa0K\xb4]\xc086\xf1+\x94\xee&P\xa1S@\xfc\xeb=\xfam\xf2\xef\xbb\xf8\xb0\xee60\xb0\xe6\x11\x1a\xban\f,\v\x83\xb1\xa9m_P\xae\xe6W3\x9c!\xd5\xdfq\x03\x1b\xcc\xe0n\xa7\x99W\x92\x93\xaaf\xcf\x8cq\x01Oe\x0eo\x15\xf2\x8b\x83\xfb\xc0O\x98\xac\x8c\xf4\xb5\x1e|\xcas\xd8\xf9\xa9\x02\x80\xcb\x9e\xef\x88\xe4{\xd5\xcet\xdd\x12\x16w\xc0\xab\xcb\x1a\xe4\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000080)=ANY=[], 0x7) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x80000000004, 0x10, r1, 0x0) chown(&(0x7f0000000000)='./control\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) 06:20:57 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x30}}, 0x0) 06:20:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB='0\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00010000000000000e0000000800010075333200040002"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 344.334959][ T28] audit: type=1804 audit(1592288456.972:58): pid=14213 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/147/file0/file0" dev="sda1" ino=16179 res=1 [ 344.427232][ T28] audit: type=1800 audit(1592288457.272:59): pid=14248 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16134 res=0 [ 344.448775][ T28] audit: type=1804 audit(1592288457.282:60): pid=14248 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/148/file0/file0" dev="sda1" ino=16134 res=1 [ 344.473257][ T28] audit: type=1804 audit(1592288457.292:61): pid=14248 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir066700895/syzkaller.ApFpNR/148/file0/file0" dev="sda1" ino=16134 res=1 [ 345.665486][T14226] ================================================================== [ 345.673604][T14226] BUG: KCSAN: data-race in snd_seq_check_queue / snd_seq_control_queue [ 345.681810][T14226] [ 345.684136][T14226] write to 0xffff88812bc0c724 of 1 bytes by interrupt on cpu 0: [ 345.691739][T14226] snd_seq_control_queue+0x15a/0x320 [ 345.696999][T14226] event_input_timer+0x29/0x40 [ 345.701844][T14226] snd_seq_deliver_single_event.constprop.0+0x403/0x500 [ 345.708757][T14226] snd_seq_deliver_event+0x2eb/0x4b0 [ 345.714018][T14226] snd_seq_dispatch_event+0x9d/0x300 [ 345.719300][T14226] snd_seq_check_queue+0xf1/0x250 [ 345.724302][T14226] snd_seq_timer_interrupt+0x222/0x260 [ 345.729752][T14226] snd_timer_process_callbacks+0x1eb/0x230 [ 345.735548][T14226] snd_timer_interrupt+0x488/0x950 [ 345.740659][T14226] snd_hrtimer_callback+0x188/0x250 [ 345.745834][T14226] __hrtimer_run_queues+0x271/0x600 [ 345.751028][T14226] hrtimer_interrupt+0x226/0x490 [ 345.755946][T14226] smp_apic_timer_interrupt+0xd8/0x270 [ 345.761382][T14226] apic_timer_interrupt+0xf/0x20 [ 345.766297][T14226] kcsan_setup_watchpoint+0x25a/0x440 [ 345.771665][T14226] tomoyo_domain_quota_is_ok+0x218/0x2b0 [ 345.777293][T14226] tomoyo_supervisor+0x1d9/0xc90 [ 345.782223][T14226] tomoyo_path_permission+0x118/0x150 [ 345.787569][T14226] tomoyo_path_perm+0x215/0x350 [ 345.792416][T14226] tomoyo_inode_getattr+0x23/0x40 [ 345.797506][T14226] security_inode_getattr+0x97/0xc0 [ 345.802696][T14226] vfs_getattr+0x2c/0x70 [ 345.806935][T14226] vfs_statx_fd+0x74/0xc0 [ 345.811275][T14226] __do_sys_newfstat+0x46/0xa0 [ 345.816018][T14226] __x64_sys_newfstat+0x37/0x50 [ 345.820881][T14226] do_syscall_64+0xc7/0x3b0 [ 345.825377][T14226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.831252][T14226] [ 345.833563][T14226] read to 0xffff88812bc0c724 of 1 bytes by task 14226 on cpu 1: [ 345.841185][T14226] snd_seq_check_queue+0x67/0x250 [ 345.846188][T14226] snd_seq_enqueue_event+0x15a/0x2a0 [ 345.851475][T14226] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 345.858388][T14226] snd_seq_write+0x227/0x4e0 [ 345.863042][T14226] __vfs_write+0x58/0xb0 [ 345.867258][T14226] vfs_write+0x189/0x380 [ 345.871476][T14226] ksys_write+0x16a/0x1a0 [ 345.875781][T14226] __x64_sys_write+0x49/0x60 [ 345.880359][T14226] do_syscall_64+0xc7/0x3b0 [ 345.884897][T14226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 345.890795][T14226] [ 345.893099][T14226] Reported by Kernel Concurrency Sanitizer on: [ 345.899247][T14226] CPU: 1 PID: 14226 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 345.907907][T14226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.917959][T14226] ================================================================== [ 345.926012][T14226] Kernel panic - not syncing: panic_on_warn set ... [ 345.932576][T14226] CPU: 1 PID: 14226 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 345.941219][T14226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.951246][T14226] Call Trace: [ 345.954518][T14226] dump_stack+0x11d/0x187 [ 345.958828][T14226] panic+0x210/0x640 [ 345.962703][T14226] ? vprintk_func+0x89/0x13a [ 345.967609][T14226] kcsan_report.cold+0xc/0x1a [ 345.972284][T14226] kcsan_setup_watchpoint+0x3fb/0x440 [ 345.977655][T14226] snd_seq_check_queue+0x67/0x250 [ 345.982678][T14226] snd_seq_enqueue_event+0x15a/0x2a0 [ 345.987958][T14226] ? queueptr+0x84/0x90 [ 345.992112][T14226] snd_seq_client_enqueue_event.constprop.0+0x187/0x2a0 [ 345.999028][T14226] snd_seq_write+0x227/0x4e0 [ 346.003601][T14226] ? snd_seq_kernel_client_enqueue+0x160/0x160 [ 346.009747][T14226] __vfs_write+0x58/0xb0 [ 346.013968][T14226] vfs_write+0x189/0x380 [ 346.018203][T14226] ksys_write+0x16a/0x1a0 [ 346.022524][T14226] __x64_sys_write+0x49/0x60 [ 346.027118][T14226] do_syscall_64+0xc7/0x3b0 [ 346.031606][T14226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 346.037477][T14226] RIP: 0033:0x45ca59 [ 346.041379][T14226] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 346.060960][T14226] RSP: 002b:00007f00450f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 346.072663][T14226] RAX: ffffffffffffffda RBX: 000000000050de20 RCX: 000000000045ca59 [ 346.080613][T14226] RDX: 00000000fffffee4 RSI: 00000000200000c0 RDI: 0000000000000003 [ 346.088582][T14226] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 346.096544][T14226] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 346.104497][T14226] R13: 0000000000000d31 R14: 00000000004cf8c4 R15: 00007f00450f96d4 [ 347.212233][T14226] Shutting down cpus with NMI [ 347.218321][T14226] Kernel Offset: disabled [ 347.222691][T14226] Rebooting in 86400 seconds..