[ 83.296686][ T26] audit: type=1400 audit(1576120209.243:37): avc: denied { watch } for pid=9618 comm="restorecond" path="/root/.ssh" dev="sda1" ino=16179 scontext=system_u:system_r:kernel_t:s0 tcontext=unconfined_u:object_r:ssh_home_t:s0 tclass=dir permissive=1 [ 83.336396][ T26] audit: type=1400 audit(1576120209.273:38): avc: denied { watch } for pid=9618 comm="restorecond" path="/etc/selinux/restorecond.conf" dev="sda1" ino=2232 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 83.595107][ T26] audit: type=1800 audit(1576120209.543:39): pid=9524 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 83.616854][ T26] audit: type=1800 audit(1576120209.543:40): pid=9524 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 88.087208][ T26] audit: type=1400 audit(1576120214.033:41): avc: denied { map } for pid=9702 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.31' (ECDSA) to the list of known hosts. 2019/12/12 03:10:20 fuzzer started [ 94.642728][ T26] audit: type=1400 audit(1576120220.583:42): avc: denied { map } for pid=9711 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/12/12 03:10:22 dialing manager at 10.128.0.26:32831 2019/12/12 03:10:22 syscalls: 2719 2019/12/12 03:10:22 code coverage: enabled 2019/12/12 03:10:22 comparison tracing: enabled 2019/12/12 03:10:22 extra coverage: enabled 2019/12/12 03:10:22 setuid sandbox: enabled 2019/12/12 03:10:22 namespace sandbox: enabled 2019/12/12 03:10:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/12 03:10:22 fault injection: enabled 2019/12/12 03:10:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/12 03:10:22 net packet injection: enabled 2019/12/12 03:10:22 net device setup: enabled 2019/12/12 03:10:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/12 03:10:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 03:12:45 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000140)='./bus\x00', 0xfc, 0x4, &(0x7f00000009c0)=[{&(0x7f0000000280), 0x6000000}, {&(0x7f0000000680)="dbc27777860d37d36de32cc868c8bbcbb98d220a2cae4cbb7269ff3f2b961542b052b3373d5ea5a2d0707a013644093520112ff8c410b841999a", 0x3a}, {&(0x7f00000008c0)="4268233197c31a99c3bebe8dd1466717dacfe28b3602f2c01f814cf78cdbc5a6b585698ba6af2be6ad26e0c679b76d88acd8b98ce7a613ec504c532739b3488352", 0x41, 0x9}, {&(0x7f0000000980), 0x0, 0xfffffffffffffffe}], 0xf8b0a2164a150342, &(0x7f0000000a80)={[], [{@euid_lt={'euid<', 0xee01}}, {@dont_hash='dont_hash'}, {@euid_gt={'euid>', r1}}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 239.747350][ T26] audit: type=1400 audit(1576120365.693:43): avc: denied { map } for pid=9727 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1106 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 03:12:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x64, 0x0, 0x0, 0x98000000}, [@call]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 239.926967][ T9728] IPVS: ftp: loaded support on port[0] = 21 03:12:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x3a, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x584}], 0x1}, 0x0) [ 240.121656][ T9728] chnl_net:caif_netlink_parms(): no params data found [ 240.199712][ T9731] IPVS: ftp: loaded support on port[0] = 21 [ 240.209497][ T9728] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.218026][ T9728] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.244732][ T9728] device bridge_slave_0 entered promiscuous mode [ 240.259942][ T9728] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.283565][ T9728] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.291661][ T9728] device bridge_slave_1 entered promiscuous mode [ 240.386033][ T9728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 240.411205][ T9728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 03:12:46 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="740000002c00010700"/20, @ANYRES32, @ANYBLOB="0000000000000000030000000c0001007463696e6465780044000200400006003c0001ffff00000000005552360cb04967001d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7f192de014c6489e7432da55c2effd6563c788d85dfa15da52c3eed495c754cb90ab2092eadd1a30df9496f9b857fa81d70249b20e4023d531bbf59f65079007b624bebab2e001b558bc66c73b7832f6c23ccb9003287792ae2ee6378a9ff6ed73f310c2b25d428bae193980cd97b80008a6b052881bd40c3a8176ab400"/237], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 240.465163][ T9728] team0: Port device team_slave_0 added [ 240.482648][ T9728] team0: Port device team_slave_1 added [ 240.646751][ T9728] device hsr_slave_0 entered promiscuous mode 03:12:46 executing program 4: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{}]}) [ 240.704038][ T9728] device hsr_slave_1 entered promiscuous mode [ 240.775486][ T9733] IPVS: ftp: loaded support on port[0] = 21 [ 240.784099][ T9731] chnl_net:caif_netlink_parms(): no params data found [ 240.803847][ T9736] IPVS: ftp: loaded support on port[0] = 21 [ 240.960127][ T26] audit: type=1400 audit(1576120366.903:44): avc: denied { create } for pid=9728 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 241.013498][ T26] audit: type=1400 audit(1576120366.943:45): avc: denied { write } for pid=9728 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 241.066275][ T9728] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 241.083833][ T26] audit: type=1400 audit(1576120366.943:46): avc: denied { read } for pid=9728 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 03:12:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0x4) r3 = dup2(r0, r1) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) [ 241.153134][ T9728] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 241.220675][ T9731] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.227923][ T9731] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.238280][ T9731] device bridge_slave_0 entered promiscuous mode [ 241.246385][ T9728] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 241.316019][ T9728] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 241.356718][ T9731] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.364961][ T9731] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.365122][ T9738] IPVS: ftp: loaded support on port[0] = 21 [ 241.379104][ T9731] device bridge_slave_1 entered promiscuous mode [ 241.415546][ T9741] IPVS: ftp: loaded support on port[0] = 21 [ 241.432671][ T9731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.482004][ T9731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.539792][ T9731] team0: Port device team_slave_0 added [ 241.578871][ T9731] team0: Port device team_slave_1 added [ 241.587264][ T9736] chnl_net:caif_netlink_parms(): no params data found [ 241.630604][ T9736] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.637843][ T9736] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.645780][ T9736] device bridge_slave_0 entered promiscuous mode [ 241.653911][ T9736] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.660967][ T9736] bridge0: port 2(bridge_slave_1) entered disabled state [ 241.668802][ T9736] device bridge_slave_1 entered promiscuous mode [ 241.677020][ T9733] chnl_net:caif_netlink_parms(): no params data found [ 241.717969][ T9736] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 241.805511][ T9731] device hsr_slave_0 entered promiscuous mode [ 241.863901][ T9731] device hsr_slave_1 entered promiscuous mode [ 241.933647][ T9731] debugfs: Directory 'hsr0' with parent '/' already present! [ 241.948384][ T9736] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 241.988535][ T9736] team0: Port device team_slave_0 added [ 241.997966][ T9736] team0: Port device team_slave_1 added [ 242.087009][ T9733] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.095486][ T9733] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.104374][ T9733] device bridge_slave_0 entered promiscuous mode [ 242.132437][ T9738] chnl_net:caif_netlink_parms(): no params data found [ 242.175536][ T9736] device hsr_slave_0 entered promiscuous mode [ 242.224028][ T9736] device hsr_slave_1 entered promiscuous mode [ 242.264014][ T9736] debugfs: Directory 'hsr0' with parent '/' already present! [ 242.271952][ T9733] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.279137][ T9733] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.289197][ T9733] device bridge_slave_1 entered promiscuous mode [ 242.296440][ T9731] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 242.347653][ T9731] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 242.408263][ T9731] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 242.517209][ T9731] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 242.588715][ T9733] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.627661][ T9733] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.660272][ T9733] team0: Port device team_slave_0 added [ 242.681735][ T9738] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.688967][ T9738] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.696954][ T9738] device bridge_slave_0 entered promiscuous mode [ 242.706829][ T9733] team0: Port device team_slave_1 added [ 242.718560][ T9738] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.727736][ T9738] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.735996][ T9738] device bridge_slave_1 entered promiscuous mode [ 242.742954][ T9741] chnl_net:caif_netlink_parms(): no params data found [ 242.753034][ T9736] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 242.806947][ T9736] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 242.883228][ T9738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.898057][ T9736] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 242.966224][ T9736] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 243.066979][ T9733] device hsr_slave_0 entered promiscuous mode [ 243.113889][ T9733] device hsr_slave_1 entered promiscuous mode [ 243.163603][ T9733] debugfs: Directory 'hsr0' with parent '/' already present! [ 243.172684][ T9738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.197372][ T9738] team0: Port device team_slave_0 added [ 243.241953][ T9738] team0: Port device team_slave_1 added [ 243.266944][ T9728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.297646][ T9741] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.305436][ T9741] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.313217][ T9741] device bridge_slave_0 entered promiscuous mode [ 243.320804][ T9733] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 243.386783][ T9733] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 243.460299][ T9733] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 243.516611][ T9733] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 243.606806][ T9738] device hsr_slave_0 entered promiscuous mode [ 243.653914][ T9738] device hsr_slave_1 entered promiscuous mode [ 243.693605][ T9738] debugfs: Directory 'hsr0' with parent '/' already present! [ 243.701677][ T9741] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.708916][ T9741] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.717381][ T9741] device bridge_slave_1 entered promiscuous mode [ 243.765268][ T9728] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.773939][ T9741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.785723][ T9741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.810911][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 243.820301][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 243.856208][ T9741] team0: Port device team_slave_0 added [ 243.878935][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.894272][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.902845][ T2977] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.910081][ T2977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.918092][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.927347][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.935871][ T2977] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.942907][ T2977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.950569][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 243.960471][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 243.969159][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.977972][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.987499][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.995781][ T2977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.009044][ T9741] team0: Port device team_slave_1 added [ 244.024789][ T9738] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.076373][ T9738] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.116731][ T9738] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.175685][ T9738] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 244.220753][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.229619][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.260214][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.269244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.278063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.286881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.298509][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.366664][ T9741] device hsr_slave_0 entered promiscuous mode [ 244.394127][ T9741] device hsr_slave_1 entered promiscuous mode [ 244.436782][ T9741] debugfs: Directory 'hsr0' with parent '/' already present! [ 244.489702][ T9731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.520293][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.528435][ T3393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.565731][ T9728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.578343][ T9736] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.586827][ T9741] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 244.623205][ T9731] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.638871][ T9741] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 244.668583][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.676865][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.684816][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.692453][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.708897][ T26] audit: type=1400 audit(1576120370.653:47): avc: denied { associate } for pid=9728 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 244.746046][ T9733] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.756407][ T9736] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.766159][ T9741] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 244.795986][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.804966][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.813295][ T3014] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.820391][ T3014] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.828459][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.837430][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.846011][ T3014] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.853050][ T3014] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.860683][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.869261][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.878408][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.887170][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.896507][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.904985][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.925033][ T9731] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.936209][ T9731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.954522][ T9741] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 244.994144][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.002864][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.012527][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.016897][ T26] audit: type=1400 audit(1576120370.953:48): avc: denied { open } for pid=9749 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 245.026828][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.054351][ T26] audit: type=1400 audit(1576120370.993:49): avc: denied { kernel } for pid=9749 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 245.063293][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.090287][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 245.100403][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 245.142039][ T9738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 245.179552][ T9733] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.193847][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.203339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.224759][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.231903][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.246372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.258362][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.270096][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.277399][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.292109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.301280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.314833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.324144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.349943][ T9738] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.390988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 245.414259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 245.422285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.435508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.445896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.454750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.463223][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.470357][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.479093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 03:12:51 executing program 0: [ 245.487909][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.497135][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.504278][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.512575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.521930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.530857][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.537999][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.546613][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.555461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.564673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.573907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.595778][ T9731] 8021q: adding VLAN 0 to HW filter on device batadv0 03:12:51 executing program 0: [ 245.641784][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.650825][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.664391][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.672326][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.682884][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.692381][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.702132][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.711776][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.721615][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.730989][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 03:12:51 executing program 0: [ 245.740435][ T9746] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.747585][ T9746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.757050][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.767830][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.777730][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 03:12:51 executing program 0: [ 245.791239][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.852509][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.869835][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.882367][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:12:51 executing program 0: [ 245.907632][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.918583][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.927559][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.937095][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.945752][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 03:12:51 executing program 0: [ 245.954647][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.970012][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.982625][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 245.998938][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.095449][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.122276][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.131740][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 03:12:52 executing program 0: [ 246.140774][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.149406][ T26] audit: type=1400 audit(1576120372.093:50): avc: denied { prog_load } for pid=9768 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 246.164181][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.181296][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 03:12:52 executing program 1: [ 246.223674][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.264361][ T9733] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.274147][ T9736] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.351928][ T9741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.416396][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.424504][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.442629][ T9741] 8021q: adding VLAN 0 to HW filter on device team0 [ 246.452118][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.460342][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 246.468511][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.476813][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.497375][ T9733] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.507536][ T9736] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.527930][ T9738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.535810][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.543227][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.551317][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.560806][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 246.569965][ T9739] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.577115][ T9739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 246.585331][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 246.594304][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.602598][ T9739] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.609693][ T9739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 246.617775][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.627318][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 246.642211][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.697504][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.712096][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 246.721163][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 246.730043][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 246.738904][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 246.747985][ T9739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 246.761445][ T9741] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 246.777787][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.803208][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 246.815225][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.824604][ T3014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.859491][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.874320][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.902053][ T9741] 8021q: adding VLAN 0 to HW filter on device batadv0 03:12:53 executing program 2: 03:12:53 executing program 0: 03:12:53 executing program 4: 03:12:53 executing program 1: 03:12:53 executing program 3: 03:12:53 executing program 0: 03:12:53 executing program 2: 03:12:53 executing program 5: 03:12:53 executing program 3: 03:12:53 executing program 2: 03:12:53 executing program 1: 03:12:53 executing program 5: 03:12:53 executing program 0: 03:12:53 executing program 4: 03:12:53 executing program 5: 03:12:53 executing program 2: 03:12:53 executing program 1: 03:12:53 executing program 0: 03:12:53 executing program 3: 03:12:53 executing program 4: 03:12:54 executing program 5: 03:12:54 executing program 1: 03:12:54 executing program 2: 03:12:54 executing program 3: 03:12:54 executing program 4: 03:12:54 executing program 0: 03:12:54 executing program 5: 03:12:54 executing program 2: 03:12:54 executing program 4: 03:12:54 executing program 1: 03:12:54 executing program 3: 03:12:54 executing program 0: 03:12:54 executing program 5: 03:12:54 executing program 4: 03:12:54 executing program 2: 03:12:54 executing program 1: 03:12:54 executing program 3: 03:12:54 executing program 5: 03:12:54 executing program 0: 03:12:54 executing program 2: 03:12:54 executing program 4: 03:12:54 executing program 1: 03:12:54 executing program 3: 03:12:54 executing program 5: 03:12:55 executing program 0: 03:12:55 executing program 2: 03:12:55 executing program 3: 03:12:55 executing program 1: 03:12:55 executing program 4: 03:12:55 executing program 5: 03:12:55 executing program 2: 03:12:55 executing program 0: 03:12:55 executing program 1: 03:12:55 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') open(0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 03:12:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x130}) 03:12:55 executing program 5: 03:12:55 executing program 2: 03:12:55 executing program 0: 03:12:55 executing program 1: [ 249.540238][ T9915] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:12:55 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x540, 0x242837cacf53cb96) chown(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 03:12:55 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000003, 0xff) r2 = dup(r1) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}}) 03:12:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000080)=""/236, 0x32, 0xec, 0x8}, 0x20) 03:12:55 executing program 0: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830020200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:12:55 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x101, 0x0) 03:12:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000040)={0x131}) 03:12:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0xffffffffffffffda) [ 249.914853][ T26] audit: type=1400 audit(1576120375.863:51): avc: denied { create } for pid=9936 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 249.965250][ T9944] BPF: (anon) type_id=0 bits_offset=0 [ 250.005180][ T9944] BPF: [ 250.008008][ T9944] BPF:Invalid type_id [ 250.012002][ T9944] BPF: 03:12:55 executing program 0: mknod(&(0x7f0000000080)='./bus\x00', 0x80008005, 0x2d94) r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x10202, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) preadv(r0, &(0x7f00000006c0)=[{&(0x7f0000002140)=""/4089, 0xff9}], 0x1, 0x0) 03:12:56 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x100000071d, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) r1 = syz_open_pts(0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x4000000028d, 0x0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000000)=0x9) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r2, 0x8004741b, &(0x7f0000000000)=0x9) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) [ 250.012002][ T9944] [ 250.053093][ T9944] BPF: (anon) type_id=0 bits_offset=0 [ 250.060006][ T9944] BPF: [ 250.067574][ T9944] BPF:Invalid type_id 03:12:56 executing program 4: fchdir(0xffffffffffffffff) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) close(0xffffffffffffffff) execve(0x0, 0x0, 0x0) [ 250.101227][ T9944] BPF: [ 250.101227][ T9944] 03:12:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000026ff8)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x0) write(r0, 0x0, 0x0) 03:12:56 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 03:12:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x16c, 0x244) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x0, @local}}, 0x0, 0x200000000000025, 0x2, "a77760f5a7645bc43c241d69912d030c43244947a79015f0fe57917cb62a939a7a939ebddfce7bbba4fec2d82818a17900"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24000f2d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 03:12:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x373, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) syz_open_procfs(0x0, 0x0) memfd_create(0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:12:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000002340)="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", 0x515}], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x4815, 0x0, 0x0) 03:12:56 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000240)={r2, 0x2, 0x6, @dev}, 0x10) close(r1) 03:12:56 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000080)="080db5055e0bcfe8476071") pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r1}, 0x78) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:12:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000240)=[{&(0x7f0000002340)="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", 0x621}], 0x1) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x4815, 0x0, 0x0) 03:12:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:12:56 executing program 2: syz_genetlink_get_family_id$tipc(0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 03:12:56 executing program 0: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000600035285680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:12:56 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x407412ec, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000140)}) 03:12:56 executing program 1: pipe(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) umount2(&(0x7f00000000c0)='./bus\x00', 0x1) [ 250.858393][ C0] hrtimer: interrupt took 51820 ns 03:12:56 executing program 4: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000040)={0x1, 0x1, 0xffffff01, 0x1f, 0x1fa, &(0x7f0000000280)}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x4e200, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xfe) [ 250.924285][ T26] audit: type=1400 audit(1576120376.873:52): avc: denied { write } for pid=10007 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 250.924525][T10012] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 03:12:57 executing program 3: syz_mount_image$btrfs(&(0x7f00000002c0)='btrfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:12:57 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f00000000c0)=@random={'user.', 'user.syz\x00'}, &(0x7f0000000100)='user.syz\x00', 0x62c, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f00000000c0)=@random={'user.', 'user.syz\x00'}, &(0x7f0000000100)='user.syz\x00', 0x30d, 0x0) 03:12:57 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) umount2(&(0x7f00000000c0)='./bus\x00', 0x1) 03:12:57 executing program 3: syz_mount_image$btrfs(&(0x7f00000002c0)='btrfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:12:57 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce6681002bbf0e5bf5ff1b0816f3f6db1c00014900000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendto$packet(r0, 0x0, 0x3, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:12:57 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') socketpair(0x0, 0x0, 0x68, &(0x7f0000000100)={0xffffffffffffffff}) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getuid() ioprio_get$uid(0x3, r2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r3) [ 251.673688][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 251.679767][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:12:57 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chroot(&(0x7f0000000040)='./bus\x00') umount2(&(0x7f0000000080)='./bus\x00', 0x4) 03:12:57 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r0, &(0x7f00000000c0)=@random={'user.', 'user.syz\x00'}, &(0x7f0000000100)='user.syz\x00', 0x62c, 0x0) socket$inet6(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr(r1, &(0x7f00000000c0)=@random={'user.', 'user.syz\x00'}, &(0x7f0000000100)='user.syz\x00', 0x30d, 0x0) 03:12:57 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') socketpair(0x0, 0x0, 0x68, &(0x7f0000000100)={0xffffffffffffffff}) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getuid() ioprio_get$uid(0x3, r2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r3) 03:12:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = socket$unix(0x1, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 03:12:57 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 251.989754][T10067] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 03:12:58 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x0, 0x400, [], 0x0}) 03:12:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2c, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 03:12:58 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') socketpair(0x0, 0x0, 0x68, &(0x7f0000000100)={0xffffffffffffffff}) accept4$packet(r1, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x90) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getuid() ioprio_get$uid(0x3, r2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, 0x0, r3) 03:12:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) 03:12:58 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r1, &(0x7f0000000600)={'\\C\x1b80\x0e\x06C\xc3MY\x1d\x9b9m\xc3\x16\xb1\x9b=ny\xeaU\x0e3\\C6\x9bmwH_\xcb\xaa\xc7\xa6\x10&\xb0A\tim\x9bB\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf;\xec\xccT\x9e\xe0\xbaw3\xc4K\v\x0e\xca\xdb\xa5\xe6\x91\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[.c\xb1\xd4y\xd4\xca=\f\xd8Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6(\x05tl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xc5\x16\xa5\x96\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\xfe\x91\xed\x1e\xeb]\xfa\x9dS\xe6\x12\x9f\r\xc8\x81\xca\xd9\f\xfd\xc8/\xb99\xaa\x1a\r\x92\xae\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\x1fT\x1e\x9b\x9c\f\x8d\xed1\x96\"\x83\x98\xb1S`\xc7\'\xc2\xbf\xb7', 'fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x9b3h\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'}, 0x50f) 03:12:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:12:58 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 252.524235][ T26] audit: type=1804 audit(1576120378.463:53): pid=10106 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/" dev="sda1" ino=2328 res=1 03:12:58 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:12:58 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 252.611731][ T26] audit: type=1804 audit(1576120378.493:54): pid=10111 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/" dev="sda1" ino=2328 res=1 03:12:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0xfffffffffffff9c7}, 0x14}, 0x1, 0xf000}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) semget$private(0x0, 0x0, 0x80) open(0x0, 0x100, 0x85) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = request_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='nogon\x00', 0x0, &(0x7f0000000500)='\x00', r1) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 03:12:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:12:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) 03:12:58 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:12:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:12:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0xfffffffffffff9c7}, 0x14}, 0x1, 0xf000}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) semget$private(0x0, 0x0, 0x80) open(0x0, 0x100, 0x85) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = request_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='nogon\x00', 0x0, &(0x7f0000000500)='\x00', r1) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 03:12:59 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:12:59 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x3a9) 03:12:59 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:12:59 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:12:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0xfffffffffffff9c7}, 0x14}, 0x1, 0xf000}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) semget$private(0x0, 0x0, 0x80) open(0x0, 0x100, 0x85) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = request_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='nogon\x00', 0x0, &(0x7f0000000500)='\x00', r1) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 03:12:59 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) mkdir(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(r3) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 03:12:59 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:12:59 executing program 3: write(0xffffffffffffffff, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:12:59 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) 03:12:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0xfffffffffffff9c7}, 0x14}, 0x1, 0xf000}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) semget$private(0x0, 0x0, 0x80) open(0x0, 0x100, 0x85) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = request_key(&(0x7f00000001c0)='dns_resolver\x00', 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000140)='nogon\x00', 0x0, &(0x7f0000000500)='\x00', r1) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) sysinfo(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 03:12:59 executing program 3: write(0xffffffffffffffff, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:12:59 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:12:59 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) mkdir(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(r3) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 03:12:59 executing program 3: write(0xffffffffffffffff, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:12:59 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:00 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r3 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x1b, &(0x7f0000000040)=r3, 0x52d) mkdir(0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) close(r3) openat$cgroup_ro(r2, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 03:13:00 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:00 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:13:00 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {0x0}], 0x2) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x100000002, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) r10 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x800}, 0x200, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r10) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r12, 0x13) syz_open_procfs(r12, &(0x7f0000000040)='clear_refs\x00') r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r13, 0x117, 0x1, 0x0, 0x0) r14 = accept$alg(r13, 0x0, 0x0) r15 = dup(r14) write$UHID_DESTROY(r15, &(0x7f0000000080), 0xfff2) recvmmsg(r15, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)}}], 0x1, 0x0, 0x0) r16 = getpid() sched_setattr(r16, 0x0, 0x0) r17 = getpid() sched_setattr(r17, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x9d, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r18, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xccd, 0x7, "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", 0x6, 0x4, 0x9, 0x4e, 0x40, 0x6, 0x5c}}}, 0x120) r19 = getpid() r20 = syz_open_dev$cec(0x0, 0x2, 0x2) write$selinux_load(r20, &(0x7f0000000d80)=ANY=[@ANYRES64], 0x8) r21 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r21, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0xe1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000027ae74f8aa80f2182f07ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000200000000000007fb0fa774300000000000000000000ffffffff0000000046e73920333a7bd8c5738a45a3cfe941bc09bf568c7379439b000000000000000021ebc1ff030000000000002c92cb8a9fd4d4f0e309c5dd2be43915414d947098483757eb60bf3d4bfe1b8cf58595"]}, 0x159) r22 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r22, 0x0, 0x0) r23 = getpgrp(0x0) waitid(0x0, r23, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r23, 0x9, &(0x7f00000001c0)=""/68) r24 = getpgid(r23) r25 = syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGPGRP(r25, 0x8904, &(0x7f0000000000)=0x0) r27 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r28 = openat$cgroup_ro(r27, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r29 = getpid() r30 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r30, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r31 = gettid() waitid(0x2c7c96e4f825ad55, r31, &(0x7f00000008c0), 0x80000000, &(0x7f0000000940)) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) r32 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r32, &(0x7f0000000000), 0x0) sendmsg$key(r30, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r24, @ANYRES16, @ANYRES16=r24, @ANYRESDEC, @ANYRES32, @ANYRES64], @ANYRESOCT, @ANYRES64=r32, @ANYRES64], @ANYRESDEC=r31]], 0x8}}, 0x20004850) r33 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r33) r34 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x6d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r33, r34, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r31, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r29, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r28, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r26, r25, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r24, r22, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r21, 0x0, 0x5, &(0x7f0000000080)='em0-\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/loproc(\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r20, 0x0, 0x1, &(0x7f0000000000)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r19, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000140)='lotrustedmd5sumem1:\'\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r17, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)='/dev/ptmx\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)='sh\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r12, r15, 0x0, 0xd, &(0x7f0000000200)='xts(serpent)\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='{(@nodev\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, r10, 0x0, 0x3, &(0x7f0000000540)='{\\\x00', r35}, 0x30) r36 = getpid() sched_setattr(r36, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r36, 0xffffffffffffffff, 0x0, 0x21, &(0x7f00000000c0)=':trusted@\xc2&security+&&keyringem0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='\xb5\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x12, &(0x7f00000000c0)='keyringem0eth1(\'{\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x4200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffff51, &(0x7f00000002c0)='/dev/full\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r37 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r37, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r37, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r38 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) socket$inet(0x2, 0x4000000000000001, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r37, r38, 0x0, 0x102000004) 03:13:00 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) 03:13:00 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:00 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:13:00 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_procfs(0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 03:13:00 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 254.456479][T10233] bridge0: port 3(gretap0) entered blocking state [ 254.463350][T10233] bridge0: port 3(gretap0) entered disabled state 03:13:00 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) [ 254.586161][T10233] device gretap0 entered promiscuous mode 03:13:00 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 254.664215][T10233] bridge0: port 3(gretap0) entered blocking state [ 254.670935][T10233] bridge0: port 3(gretap0) entered forwarding state 03:13:00 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:00 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:13:00 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:00 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) [ 254.760798][ T26] audit: type=1400 audit(1576120380.703:55): avc: denied { prog_run } for pid=10267 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 254.953513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 254.959357][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:13:01 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:01 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0xe4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="e6bac2051ec7ac01371b99fd06058341"}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x46}]}]}, 0xe4}}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000200)=ANY=[]}) 03:13:01 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:01 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:13:01 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {0x0}], 0x2) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x100000002, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) r10 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x800}, 0x200, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r10) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r12, 0x13) syz_open_procfs(r12, &(0x7f0000000040)='clear_refs\x00') r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r13, 0x117, 0x1, 0x0, 0x0) r14 = accept$alg(r13, 0x0, 0x0) r15 = dup(r14) write$UHID_DESTROY(r15, &(0x7f0000000080), 0xfff2) recvmmsg(r15, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)}}], 0x1, 0x0, 0x0) r16 = getpid() sched_setattr(r16, 0x0, 0x0) r17 = getpid() sched_setattr(r17, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x9d, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r18, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xccd, 0x7, "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", 0x6, 0x4, 0x9, 0x4e, 0x40, 0x6, 0x5c}}}, 0x120) r19 = getpid() r20 = syz_open_dev$cec(0x0, 0x2, 0x2) write$selinux_load(r20, &(0x7f0000000d80)=ANY=[@ANYRES64], 0x8) r21 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r21, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0xe1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000027ae74f8aa80f2182f07ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000200000000000007fb0fa774300000000000000000000ffffffff0000000046e73920333a7bd8c5738a45a3cfe941bc09bf568c7379439b000000000000000021ebc1ff030000000000002c92cb8a9fd4d4f0e309c5dd2be43915414d947098483757eb60bf3d4bfe1b8cf58595"]}, 0x159) r22 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r22, 0x0, 0x0) r23 = getpgrp(0x0) waitid(0x0, r23, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r23, 0x9, &(0x7f00000001c0)=""/68) r24 = getpgid(r23) r25 = syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGPGRP(r25, 0x8904, &(0x7f0000000000)=0x0) r27 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r28 = openat$cgroup_ro(r27, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r29 = getpid() r30 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r30, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r31 = gettid() waitid(0x2c7c96e4f825ad55, r31, &(0x7f00000008c0), 0x80000000, &(0x7f0000000940)) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) r32 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r32, &(0x7f0000000000), 0x0) sendmsg$key(r30, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r24, @ANYRES16, @ANYRES16=r24, @ANYRESDEC, @ANYRES32, @ANYRES64], @ANYRESOCT, @ANYRES64=r32, @ANYRES64], @ANYRESDEC=r31]], 0x8}}, 0x20004850) r33 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r33) r34 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x6d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r33, r34, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r31, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r29, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r28, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r26, r25, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r24, r22, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r21, 0x0, 0x5, &(0x7f0000000080)='em0-\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/loproc(\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r20, 0x0, 0x1, &(0x7f0000000000)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r19, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000140)='lotrustedmd5sumem1:\'\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r17, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)='/dev/ptmx\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)='sh\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r12, r15, 0x0, 0xd, &(0x7f0000000200)='xts(serpent)\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='{(@nodev\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, r10, 0x0, 0x3, &(0x7f0000000540)='{\\\x00', r35}, 0x30) r36 = getpid() sched_setattr(r36, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r36, 0xffffffffffffffff, 0x0, 0x21, &(0x7f00000000c0)=':trusted@\xc2&security+&&keyringem0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='\xb5\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x12, &(0x7f00000000c0)='keyringem0eth1(\'{\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x4200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffff51, &(0x7f00000002c0)='/dev/full\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r37 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r37, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r37, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r38 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) socket$inet(0x2, 0x4000000000000001, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r37, r38, 0x0, 0x102000004) 03:13:01 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:13:01 executing program 0: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {0x0}], 0x2) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x100000002, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) r10 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x800}, 0x200, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r10) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r12, 0x13) syz_open_procfs(r12, &(0x7f0000000040)='clear_refs\x00') r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r13, 0x117, 0x1, 0x0, 0x0) r14 = accept$alg(r13, 0x0, 0x0) r15 = dup(r14) write$UHID_DESTROY(r15, &(0x7f0000000080), 0xfff2) recvmmsg(r15, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)}}], 0x1, 0x0, 0x0) r16 = getpid() sched_setattr(r16, 0x0, 0x0) r17 = getpid() sched_setattr(r17, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x9d, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r18, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xccd, 0x7, "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", 0x6, 0x4, 0x9, 0x4e, 0x40, 0x6, 0x5c}}}, 0x120) r19 = getpid() r20 = syz_open_dev$cec(0x0, 0x2, 0x2) write$selinux_load(r20, &(0x7f0000000d80)=ANY=[@ANYRES64], 0x8) r21 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r21, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0xe1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000027ae74f8aa80f2182f07ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000200000000000007fb0fa774300000000000000000000ffffffff0000000046e73920333a7bd8c5738a45a3cfe941bc09bf568c7379439b000000000000000021ebc1ff030000000000002c92cb8a9fd4d4f0e309c5dd2be43915414d947098483757eb60bf3d4bfe1b8cf58595"]}, 0x159) r22 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r22, 0x0, 0x0) r23 = getpgrp(0x0) waitid(0x0, r23, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r23, 0x9, &(0x7f00000001c0)=""/68) r24 = getpgid(r23) r25 = syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGPGRP(r25, 0x8904, &(0x7f0000000000)=0x0) r27 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r28 = openat$cgroup_ro(r27, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r29 = getpid() r30 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r30, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r31 = gettid() waitid(0x2c7c96e4f825ad55, r31, &(0x7f00000008c0), 0x80000000, &(0x7f0000000940)) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) r32 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r32, &(0x7f0000000000), 0x0) sendmsg$key(r30, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r24, @ANYRES16, @ANYRES16=r24, @ANYRESDEC, @ANYRES32, @ANYRES64], @ANYRESOCT, @ANYRES64=r32, @ANYRES64], @ANYRESDEC=r31]], 0x8}}, 0x20004850) r33 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r33) r34 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x6d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r33, r34, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r31, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r29, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r28, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r26, r25, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r24, r22, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r21, 0x0, 0x5, &(0x7f0000000080)='em0-\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/loproc(\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r20, 0x0, 0x1, &(0x7f0000000000)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r19, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000140)='lotrustedmd5sumem1:\'\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r17, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)='/dev/ptmx\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)='sh\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r12, r15, 0x0, 0xd, &(0x7f0000000200)='xts(serpent)\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='{(@nodev\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, r10, 0x0, 0x3, &(0x7f0000000540)='{\\\x00', r35}, 0x30) r36 = getpid() sched_setattr(r36, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r36, 0xffffffffffffffff, 0x0, 0x21, &(0x7f00000000c0)=':trusted@\xc2&security+&&keyringem0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='\xb5\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x12, &(0x7f00000000c0)='keyringem0eth1(\'{\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x4200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffff51, &(0x7f00000002c0)='/dev/full\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r37 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r37, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r37, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r38 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) socket$inet(0x2, 0x4000000000000001, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r37, r38, 0x0, 0x102000004) 03:13:01 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:01 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:01 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:13:01 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) [ 255.514074][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.519907][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 255.606361][T10316] bridge0: port 3(gretap0) entered blocking state [ 255.641117][T10316] bridge0: port 3(gretap0) entered disabled state [ 255.679505][T10316] device gretap0 entered promiscuous mode 03:13:01 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) 03:13:01 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {0x0}], 0x2) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x100000002, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) r10 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x800}, 0x200, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r10) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r12, 0x13) syz_open_procfs(r12, &(0x7f0000000040)='clear_refs\x00') r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r13, 0x117, 0x1, 0x0, 0x0) r14 = accept$alg(r13, 0x0, 0x0) r15 = dup(r14) write$UHID_DESTROY(r15, &(0x7f0000000080), 0xfff2) recvmmsg(r15, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)}}], 0x1, 0x0, 0x0) r16 = getpid() sched_setattr(r16, 0x0, 0x0) r17 = getpid() sched_setattr(r17, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x9d, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r18, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xccd, 0x7, "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", 0x6, 0x4, 0x9, 0x4e, 0x40, 0x6, 0x5c}}}, 0x120) r19 = getpid() r20 = syz_open_dev$cec(0x0, 0x2, 0x2) write$selinux_load(r20, &(0x7f0000000d80)=ANY=[@ANYRES64], 0x8) r21 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r21, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0xe1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000027ae74f8aa80f2182f07ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000200000000000007fb0fa774300000000000000000000ffffffff0000000046e73920333a7bd8c5738a45a3cfe941bc09bf568c7379439b000000000000000021ebc1ff030000000000002c92cb8a9fd4d4f0e309c5dd2be43915414d947098483757eb60bf3d4bfe1b8cf58595"]}, 0x159) r22 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r22, 0x0, 0x0) r23 = getpgrp(0x0) waitid(0x0, r23, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r23, 0x9, &(0x7f00000001c0)=""/68) r24 = getpgid(r23) r25 = syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGPGRP(r25, 0x8904, &(0x7f0000000000)=0x0) r27 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r28 = openat$cgroup_ro(r27, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r29 = getpid() r30 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r30, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r31 = gettid() waitid(0x2c7c96e4f825ad55, r31, &(0x7f00000008c0), 0x80000000, &(0x7f0000000940)) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) r32 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r32, &(0x7f0000000000), 0x0) sendmsg$key(r30, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r24, @ANYRES16, @ANYRES16=r24, @ANYRESDEC, @ANYRES32, @ANYRES64], @ANYRESOCT, @ANYRES64=r32, @ANYRES64], @ANYRESDEC=r31]], 0x8}}, 0x20004850) r33 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r33) r34 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x6d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r33, r34, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r31, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r29, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r28, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r26, r25, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r24, r22, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r21, 0x0, 0x5, &(0x7f0000000080)='em0-\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/loproc(\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r20, 0x0, 0x1, &(0x7f0000000000)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r19, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000140)='lotrustedmd5sumem1:\'\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r17, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)='/dev/ptmx\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)='sh\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r12, r15, 0x0, 0xd, &(0x7f0000000200)='xts(serpent)\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='{(@nodev\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, r10, 0x0, 0x3, &(0x7f0000000540)='{\\\x00', r35}, 0x30) r36 = getpid() sched_setattr(r36, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r36, 0xffffffffffffffff, 0x0, 0x21, &(0x7f00000000c0)=':trusted@\xc2&security+&&keyringem0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='\xb5\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x12, &(0x7f00000000c0)='keyringem0eth1(\'{\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x4200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffff51, &(0x7f00000002c0)='/dev/full\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r37 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r37, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r37, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r38 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) socket$inet(0x2, 0x4000000000000001, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r37, r38, 0x0, 0x102000004) 03:13:01 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:01 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:13:01 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) [ 255.770929][T10316] bridge0: port 3(gretap0) entered blocking state [ 255.777524][T10316] bridge0: port 3(gretap0) entered forwarding state [ 255.833501][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 255.839302][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:13:01 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1ebfeca7766b5c3d95bc6db1b799a60010a46c2a155b324214a06087b09aa9b54527e0fd51c98b70951b98f9fd2d2c24583406ec1509bbda8d200eafd7f760d", 0x7d) 03:13:01 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:01 executing program 0: shmget(0x0, 0x2000, 0xb016390f319d0f7d, &(0x7f0000ffc000/0x2000)=nil) 03:13:01 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 03:13:02 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:02 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x0, 0x0) getpgrp(0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) r4 = socket(0xa, 0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000100)}, {0x0}], 0x2) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r7, 0x0, 0x100000002, 0x0) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000000)=0x0) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) r10 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x800}, 0x200, 0x0, 0x0, 0x8, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r10) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r11 = inotify_init1(0x0) fcntl$setown(r11, 0x8, 0xffffffffffffffff) fcntl$getownex(r11, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r12, 0x13) syz_open_procfs(r12, &(0x7f0000000040)='clear_refs\x00') r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r13, 0x117, 0x1, 0x0, 0x0) r14 = accept$alg(r13, 0x0, 0x0) r15 = dup(r14) write$UHID_DESTROY(r15, &(0x7f0000000080), 0xfff2) recvmmsg(r15, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000980)}}], 0x1, 0x0, 0x0) r16 = getpid() sched_setattr(r16, 0x0, 0x0) r17 = getpid() sched_setattr(r17, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000008b80)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x9d, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r18, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0xccd, 0x7, "dc1d54e7641beb38089f0e220e5edb2656270a0adebb9653f9040bf0d60e3af6b32427b5e67c8cdf24321be0aeea1ccadcf7764dda5108ef3de9e552d063615835cb5a1be972938273709fb96c738bfe20735c851421652d688f8e4f592d0495e54dac979b265d4728f428c080e52f925ad7f01da579d10faab42de4b5aafe3c08d4751293854e5f1d25492a618ee41fd2c4d1568d54d44ebfceff8450414efaceaa9ec29fcdb8a871f512bc898e32b665ec1786c072b2121f2652d985aa9619cd0e39f00e8855ac0a1e2f80254b5ac0e9c2339f9ba49d11117cc8579e1fc8f894e334a861f9272403a31398cce99035ec27d069df011fc27ef9f200", 0x6, 0x4, 0x9, 0x4e, 0x40, 0x6, 0x5c}}}, 0x120) r19 = getpid() r20 = syz_open_dev$cec(0x0, 0x2, 0x2) write$selinux_load(r20, &(0x7f0000000d80)=ANY=[@ANYRES64], 0x8) r21 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r21, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0xe1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000027ae74f8aa80f2182f07ee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000000000000000000000000000000000000200000000000007fb0fa774300000000000000000000ffffffff0000000046e73920333a7bd8c5738a45a3cfe941bc09bf568c7379439b000000000000000021ebc1ff030000000000002c92cb8a9fd4d4f0e309c5dd2be43915414d947098483757eb60bf3d4bfe1b8cf58595"]}, 0x159) r22 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r22, 0x0, 0x0) r23 = getpgrp(0x0) waitid(0x0, r23, &(0x7f00000002c0), 0x5, 0x0) ptrace$getregs(0xe, r23, 0x9, &(0x7f00000001c0)=""/68) r24 = getpgid(r23) r25 = syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGPGRP(r25, 0x8904, &(0x7f0000000000)=0x0) r27 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r28 = openat$cgroup_ro(r27, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r29 = getpid() r30 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r30, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r31 = gettid() waitid(0x2c7c96e4f825ad55, r31, &(0x7f00000008c0), 0x80000000, &(0x7f0000000940)) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee0000000000000000020000", 0x56}], 0x1) r32 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r32, &(0x7f0000000000), 0x0) sendmsg$key(r30, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r24, @ANYRES16, @ANYRES16=r24, @ANYRESDEC, @ANYRES32, @ANYRES64], @ANYRESOCT, @ANYRES64=r32, @ANYRES64], @ANYRESDEC=r31]], 0x8}}, 0x20004850) r33 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r33) r34 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x6d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r33, r34, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r31, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r29, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r28, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r26, r25, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r24, r22, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r21, 0x0, 0x5, &(0x7f0000000080)='em0-\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='/loproc(\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r20, 0x0, 0x1, &(0x7f0000000000)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r19, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000140)='lotrustedmd5sumem1:\'\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r17, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000002c0)='/dev/ptmx\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000100)='sh\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r12, r15, 0x0, 0xd, &(0x7f0000000200)='xts(serpent)\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000180)='{(@nodev\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, r10, 0x0, 0x3, &(0x7f0000000540)='{\\\x00', r35}, 0x30) r36 = getpid() sched_setattr(r36, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r36, 0xffffffffffffffff, 0x0, 0x21, &(0x7f00000000c0)=':trusted@\xc2&security+&&keyringem0\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='\xb5\x00', r35}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r8, r9, 0x0, 0x12, &(0x7f00000000c0)='keyringem0eth1(\'{\x00', r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r35}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r35}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x4200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, 0xffffffffffffffff, 0x0, 0xffffffffffffff51, &(0x7f00000002c0)='/dev/full\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r37 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r37, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r37, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r38 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) socket$inet(0x2, 0x4000000000000001, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r37, r38, 0x0, 0x102000004) 03:13:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') readv(r0, &(0x7f0000000900)=[{&(0x7f00000002c0)=""/120, 0x78}, {&(0x7f0000000440)=""/191, 0xbf}], 0x2) 03:13:02 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:02 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 03:13:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$sock_linger(r0, 0x1, 0x3d, 0x0, &(0x7f0000000400)) 03:13:02 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:02 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 03:13:02 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:02 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x100000001, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x0) 03:13:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000680)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r3, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) [ 256.862788][ T26] audit: type=1400 audit(1576120382.803:56): avc: denied { read } for pid=10390 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 257.037086][ T26] audit: type=1400 audit(1576120382.853:57): avc: denied { write } for pid=10390 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 03:13:03 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:03 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:03 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240), 0x0) 03:13:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:03 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 257.263535][T10413] FAT-fs (loop0): bogus number of reserved sectors [ 257.283476][T10413] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:03 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:03 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240), 0x0) 03:13:03 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 257.472749][T10422] FAT-fs (loop0): bogus number of reserved sectors [ 257.491515][T10422] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:03 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240), 0x0) [ 257.796487][T10440] FAT-fs (loop0): bogus number of reserved sectors [ 257.813732][T10440] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:03 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_read_part_table(0x100000001, 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000300), 0x0) 03:13:03 executing program 5: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:04 executing program 5: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1eb", 0x3f) 03:13:04 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:04 executing program 5: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb45dd750311bc881246af7b3849ba347cc1b94d1a1f9b5c6e9d1e8a969dd1eb", 0x3f) [ 258.341004][T10463] FAT-fs (loop0): bogus number of reserved sectors [ 258.353104][T10463] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:04 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:04 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:13:04 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:04 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8), 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) 03:13:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)='*', 0x1) 03:13:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:04 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:04 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)='*', 0x1) 03:13:04 executing program 5: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) [ 258.953831][T10502] FAT-fs (loop0): bogus number of reserved sectors [ 258.975559][T10502] FAT-fs (loop0): Can't find a valid FAT filesystem [ 259.016419][ T26] audit: type=1400 audit(1576120384.963:58): avc: denied { name_bind } for pid=10505 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 03:13:05 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)='*', 0x1) [ 259.171548][ T26] audit: type=1400 audit(1576120384.993:59): avc: denied { node_bind } for pid=10505 comm="syz-executor.1" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 03:13:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) [ 259.342823][ T26] audit: type=1400 audit(1576120385.023:60): avc: denied { name_connect } for pid=10505 comm="syz-executor.1" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 259.401810][T10529] FAT-fs (loop0): bogus number of reserved sectors 03:13:05 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:13:05 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) [ 259.455253][T10529] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000080)='stack\x00') setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) close(0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8), 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) 03:13:05 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d61d1411ea9038631fc42616ce95b7cb", 0x20) 03:13:05 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)='*', 0x1) [ 259.786419][T10552] FAT-fs (loop0): bogus number of reserved sectors [ 259.802225][T10552] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:05 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:05 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:05 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:06 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)='*', 0x1) [ 260.186737][T10573] FAT-fs (loop0): bogus number of reserved sectors [ 260.214150][T10573] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:06 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:13:06 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001800)=ANY=[]}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:13:06 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:06 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:06 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)='*', 0x1) 03:13:06 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) [ 260.835934][T10601] FAT-fs (loop0): bogus number of reserved sectors 03:13:06 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 260.884184][T10601] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:06 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11b5a35113f4f3d6", 0x11) 03:13:06 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:06 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:07 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 261.245728][T10629] FAT-fs (loop0): bogus number of reserved sectors [ 261.313263][T10629] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab3", 0x2) 03:13:07 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000003240), &(0x7f0000003280)=0x8) 03:13:07 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:07 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab3", 0x2) 03:13:07 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_read_part_table(0x100000001, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 03:13:07 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) [ 261.681512][T10656] FAT-fs (loop0): bogus number of reserved sectors 03:13:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab3", 0x2) [ 261.746574][T10656] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:07 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:07 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11", 0xa) 03:13:07 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_read_part_table(0x100000001, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 03:13:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:08 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11", 0xa) 03:13:08 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 262.320219][T10696] FAT-fs (loop0): bogus number of reserved sectors 03:13:08 executing program 2: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:08 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_read_part_table(0x100000001, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) [ 262.421020][T10696] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:08 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a11", 0xa) 03:13:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a", 0x3) 03:13:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:08 executing program 2: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:08 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:08 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a", 0x3) 03:13:08 executing program 1: getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket(0x10, 0x3, 0x0) syz_read_part_table(0x100000001, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) 03:13:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:09 executing program 2: mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 263.052065][T10754] FAT-fs (loop0): bogus number of reserved sectors 03:13:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a", 0x3) 03:13:09 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:09 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) [ 263.175704][T10754] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:09 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920", 0x7) 03:13:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 03:13:09 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 263.559387][T10796] FAT-fs (loop0): bogus number of reserved sectors [ 263.580847][T10796] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920", 0x7) 03:13:09 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) 03:13:09 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:09 executing program 2: mkdir(0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:09 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast1}, {@in6=@empty, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0xf8}}, 0x0) 03:13:09 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920", 0x7) 03:13:09 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:09 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x7080, 0x0) 03:13:10 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000700)="318533735b5bae", 0x7}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 03:13:10 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 264.261770][T10848] FAT-fs (loop0): bogus number of reserved sectors [ 264.295616][T10848] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc0a", 0x9) [ 264.315394][T10859] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:13:10 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x7080, 0x0) 03:13:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="740000002c00010700"/20, @ANYRES32, @ANYBLOB="000000000000000003007463696e64657800440001f5400006003c0001ffff00000000005552360cb04967001d00000000000000000f0000000000000000000000000000000000000000000000000000000000000000000000000000f7f192de014c6489e7432da55c2effd6563c788d85dfa15da52c3eed495c754cb90ab2092eadd1a30df9496f9b857fa81d70249b20e4023d531bbf59f65079007b624bebab2e001b558bc66c73b7832f6c23ccb9003287792ae2ee6378a9ff6ed73f310c2b25d428bae193980cd97b80008a6b052881bd40c3a8176ab400"/231], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:13:10 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:10 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc", 0x8) [ 264.695185][T10879] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.711328][T10879] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.759281][T10885] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.791269][T10887] FAT-fs (loop0): bogus number of reserved sectors 03:13:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc", 0x8) 03:13:10 executing program 1: unshare(0x24020400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) [ 264.802901][T10885] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 264.806489][T10887] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:10 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x7080, 0x0) 03:13:10 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:10 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) write(r0, &(0x7f0000000240)="2ab31a34161920fc", 0x8) 03:13:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:11 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="602c4ebf49de0ffb35f1df6f13", 0xd) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000380)="0f20e06635000002000f22e00f35ba610066b80000000066efbaf80c66b8e8ee668466efbafc0cec26e0480f019a91d10f23630f01dff33eff45000f20e06635000004000f22e0"}], 0x0, 0x0, 0x0, 0xffffffffffffffc4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 265.147327][T10913] FAT-fs (loop0): bogus number of reserved sectors [ 265.163636][T10913] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:11 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x881) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) 03:13:11 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 03:13:11 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:11 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000055dff6)='/dev/ptmx\x00', 0x40101, 0x0) write(r2, &(0x7f0000f03f44)="09000000b36c5529a5534195cbffb4fffffff6091715f12f8f549f29496490f3f2afa9fd016f97ea68e0b7400fd558010287ce86ed8d843591ec4c782f85000000097f39147a2c89310932b0f6017ef5f00dfc01010000000000ffbf13", 0x5d) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)) [ 265.579227][T10938] FAT-fs (loop0): bogus number of reserved sectors [ 265.591460][T10938] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:11 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:11 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:11 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 03:13:11 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:11 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) [ 265.969035][T10960] FAT-fs (loop0): bogus number of reserved sectors [ 265.993686][T10960] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:13 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x5) execve(0x0, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(r0, 0x86081) 03:13:13 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:13 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:13 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:13 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 03:13:13 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000001800)=ANY=[@ANYBLOB="e00000", @ANYBLOB='\x00\v%', @ANYBLOB="c400020038", @ANYBLOB], 0x4}}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:13:13 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:13 executing program 5: unshare(0x10000000) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000000)={0x7, 'dummy0\x00', {0xfffffff8}}) r1 = epoll_create(0xf9) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x41000, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x20) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000140)=0xe9f3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000180)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x208480, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000280)={0x100, 0xffffffff, 0x0, 0x0, 0x1a, 0x9, 0xff, 0x0, 0x0, 0xbd, 0x1, 0xfffff000}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x10001) r7 = syz_open_pts(r6, 0xd846244c986db921) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000340)="e5b802f6cfca3777fe82ec3e9285b533b5cc6022797240d76e84838c74e29910305fa16145aaa6313ab58ef44b598bd505c7c7bfe9ea3de119e2b8208d992256f8bb5fb898335bc0da819e3fcf4275d0d5204086a0947a9dba7f617d27fb5d7e9654cdf1ffb1cd5d1ad97c6094fb0eea12b2ced684feb47643", 0x79}, {&(0x7f00000003c0)="2ad12da2708116228feab95149a4aaabfd9a39600371c6e0490892e748248f3197d95b18041b4811a9cf46d604a2d4182827b1d073f9", 0x36}, {&(0x7f0000000400)="13fe51b1cb3e430f98a9ae0a392a94975fc2b5ca6d6893e8c72048b63f7d53e14682e40ceeb625c9090b99e64ab7dcd1954965e1257fd4330aeeb9929c4257b79bedf1cd0b3f73467a5bd6c1cddbc8c8780ad482090741235d2e3f57ee7ccf4d0b9a19e1dd7ca970ec78b85a896df9a87856f4f608006592252ce4949f3c06fa11b766f56c829cc4ae2b4ce5a43a67432b7af88c6816159096e79967f450f6b090e539a2036b10df878f851edaa5d4df79b653ba98978d65db598ef493705f6f3c3483", 0xc3}, {&(0x7f0000000500)="1de3e3aaa4f83dc8424b74ed6aa1d956f89b343ecab7e98a2018e84c793212460a0c61ba86fb65bd8a8e30c1ea6d551e1aca49d3c1092d92cff0a0dda55562f529bf14c789cb53d43f9df52dd0acd2535a20c2e3c31a2a5b0b3af7316b84c23cf42bb77f9dc65f44eaa4814b1cd2d7b04918216db04e61dd52220a74cd6bb4ce487fa3310a4cb4215ed583c4a62b592e8878ff742a95249815b683f6dccdc2dd199e8495df4ae74cd62e7f2118087624226afae3f0c953970f467e6e60c582fcfb9aabf2ba7592780fcc526aeb1fc1e807e3bb8f41fd9694bb45517efc1e47205024", 0xe2}, {&(0x7f0000000600)="0b70feeb89ee96f4b609156d6e3883ac58117e34cb39040aac4ea229201bb8128580f587", 0x24}, {&(0x7f0000000640)="be9e4acc", 0x4}, {&(0x7f0000000680)="bbf2b24608b76cb53d79e3dfa324e5de1a1af773a79c40ff986e6c0a945e58a009ecdb5b343f71b7ff34401c477264bf7286658d34420fbb0d19b4643ba34551145af385741055404215530813f8ce8c98c5ed10145d9da911fbe5d502fbe35fb0bfe60a8b5d5b350964cb778313ec0bc5f314d56a151500178871db139466b59a", 0x81}, {&(0x7f0000000740)="78cfa46416f07539573643ae6dd1135a37293e8cd07ea3b233ddd2c1b867bace39382b5b01e8c03739b1ea0f4d16cfbe78a4969e14472dd8a3b7319de280292a9defc7c07b63dbbb1f70063dcb1970736b4ed8c89bb58932cda21b688eef6ec00c6f2f2f0646fbd192c9fbcb38b7f1118a5284eca6ae4bb12320ce0cd5fd4bdd14acb5176398ddf2950d79bde5e4e70363fdb67343944f5088dd1d5b0fea4578ce71175eff2a1d08b8b04ea7d8a82f7a5ce670ac006fe21009fde5149e5c5cce7255", 0xc2}], 0x8, &(0x7f0000000900)=[@rights={{0x18, 0x1, 0x1, [r7, 0xffffffffffffffff]}}], 0x18, 0x4000}, 0x90) clock_gettime(0x0, &(0x7f0000000980)) pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r8, &(0x7f0000000a00)={0x7, 0x4d, 0x2}, 0x7) ioctl$TIOCL_GETMOUSEREPORTING(r6, 0x541c, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCDELRT(r9, 0x890c, &(0x7f0000000ac0)={0x0, @isdn={0x22, 0x0, 0x7f, 0x4, 0x4}, @in={0x2, 0x4e22, @remote}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)='lapb0\x00', 0x5, 0x20}) r10 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/zero\x00', 0x40000, 0x0) ioctl$FS_IOC_GETVERSION(r10, 0x80087601, 0x0) r11 = gettid() tkill(r11, 0x0) r12 = gettid() sched_rr_get_interval(r12, 0x0) [ 267.474804][T10999] FAT-fs (loop0): bogus number of reserved sectors 03:13:13 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x2, 0x0) r2 = dup3(r1, r0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x1a4) [ 267.560220][T10999] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:13 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:13 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0xfffffffffffff9c7}, 0x14}, 0x1, 0xf000}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) semget$private(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x100, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="f4cdf3e954ecf3dfc993ad37ed5f52a1"}, 0x1c) 03:13:13 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x800}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1e, 0x24050}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000040)={0x0, 0xc0766b2f1aef30bb, {0x0, 0x1, 0xfff, 0x0, 0xffff}}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = semget(0x2, 0x0, 0x32) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000001340)=""/4096) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924923aa, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x10000}, 0x20000000) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xbf7f, 0x11, 0x0, 0x27) 03:13:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0xfffffffffffff9c7}, 0x14}, 0x1, 0xf000}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) semget$private(0x0, 0x0, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x100, 0x85) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)=@sco={0x1f, {0xfa, 0x40, 0x80, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000540)}], 0x1, &(0x7f00000005c0)=[@mark={{0x14}}], 0x18}, 0x0) sysinfo(0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, 0x0}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) r2 = socket$inet6(0xa, 0x40000080806, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) 03:13:14 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) writev(r1, &(0x7f0000001540)=[{&(0x7f00000003c0)="c6", 0x1}], 0x1) [ 268.092962][ T26] audit: type=1400 audit(1576120394.033:61): avc: denied { map_create } for pid=11035 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 268.116862][T11046] FAT-fs (loop0): bogus number of reserved sectors [ 268.186226][T11046] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:14 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) [ 268.224306][T11051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11051 comm=syz-executor.3 03:13:14 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0xfffffffffffff9c7}, 0x14}, 0x1, 0xf000}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) semget$private(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x100, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="f4cdf3e954ecf3dfc993ad37ed5f52a1"}, 0x1c) 03:13:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) [ 268.478098][T11051] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=11051 comm=syz-executor.3 03:13:14 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0xfffffffffffff9c7}, 0x14}, 0x1, 0xf000}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) semget$private(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x100, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff9) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) writev(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="f4cdf3e954ecf3dfc993ad37ed5f52a1"}, 0x1c) [ 268.663620][T11084] FAT-fs (loop0): bogus number of reserved sectors [ 268.675406][T11084] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:14 executing program 1: 03:13:14 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:14 executing program 1: 03:13:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xfffffd97, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_TRUST={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 03:13:15 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) 03:13:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0xfffffffffffff9c7}, 0x14}, 0x1, 0xf000}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x85) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="f4cdf3e954ecf3dfc993ad37ed5f52a1"}, 0x1c) [ 269.230758][T11111] FAT-fs (loop0): bogus number of reserved sectors [ 269.306604][T11118] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:13:15 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) [ 269.393492][T11111] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:15 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f000001a000/0x1000)=nil], 0x0, &(0x7f0000000140), 0x0) [ 269.850265][T11154] FAT-fs (loop0): bogus number of reserved sectors [ 269.862930][T11154] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:15 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0xfffffffffffff9c7}, 0x14}, 0x1, 0xf000}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x85) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="f4cdf3e954ecf3dfc993ad37ed5f52a1"}, 0x1c) 03:13:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:16 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x14, 0x7, 0xa, 0xfffffffffffff9c7}, 0x14}, 0x1, 0xf000}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open(0x0, 0x0, 0x85) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000880)='ppp0$\x00', 0xfffffffffffffff9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0xfffffffffffffe7d) accept(0xffffffffffffffff, 0x0, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="f4cdf3e954ecf3dfc993ad37ed5f52a1"}, 0x1c) 03:13:16 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 270.259133][T11170] FAT-fs (loop0): bogus number of reserved sectors [ 270.273646][T11170] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:16 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) 03:13:16 executing program 1: 03:13:16 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:16 executing program 3: 03:13:16 executing program 1: 03:13:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:16 executing program 3: 03:13:16 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:16 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:16 executing program 1: [ 270.753643][T11201] FAT-fs (loop0): bogus number of reserved sectors [ 270.760296][T11201] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:16 executing program 3: [ 271.085890][T11222] FAT-fs (loop0): bogus number of reserved sectors [ 271.095594][T11222] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:17 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) pipe(0x0) 03:13:17 executing program 1: 03:13:17 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:17 executing program 3: 03:13:17 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:17 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:17 executing program 3: 03:13:17 executing program 1: 03:13:17 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) [ 271.553802][T11236] FAT-fs (loop0): bogus number of reserved sectors 03:13:17 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 271.632475][T11236] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:17 executing program 3: 03:13:17 executing program 1: 03:13:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:18 executing program 3: 03:13:18 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:18 executing program 1: 03:13:18 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:18 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:18 executing program 1: [ 272.108891][T11276] FAT-fs (loop0): bogus number of reserved sectors [ 272.119715][T11276] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:18 executing program 3: 03:13:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:18 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:18 executing program 3: 03:13:18 executing program 1: 03:13:18 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:18 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:18 executing program 3: 03:13:18 executing program 1: 03:13:18 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:19 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:13:19 executing program 3: 03:13:19 executing program 4: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:19 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:19 executing program 1: 03:13:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:19 executing program 3: 03:13:19 executing program 1: 03:13:19 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, 0x0, &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:19 executing program 1: 03:13:19 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:19 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:20 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:13:20 executing program 3: 03:13:20 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:20 executing program 1: 03:13:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:20 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:20 executing program 1: 03:13:20 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:13:20 executing program 3: 03:13:20 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@fat=@time_offset={'time_offset'}}]}) 03:13:20 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:20 executing program 3: 03:13:20 executing program 1: 03:13:20 executing program 1: 03:13:20 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:13:20 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:20 executing program 3: 03:13:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:13:20 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:20 executing program 1: 03:13:20 executing program 3: 03:13:20 executing program 1: 03:13:20 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 03:13:20 executing program 3: [ 274.926924][T11433] FAT-fs (loop0): bogus number of reserved sectors [ 274.933637][T11433] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:21 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:13:21 executing program 3: 03:13:21 executing program 1: 03:13:21 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:21 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) [ 275.296549][T11456] FAT-fs (loop0): bogus number of reserved sectors [ 275.331967][T11456] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:21 executing program 3: 03:13:21 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:13:21 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:21 executing program 1: 03:13:21 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x7fff) 03:13:21 executing program 1: 03:13:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) [ 275.616689][T11480] FAT-fs (loop0): bogus number of reserved sectors [ 275.632234][T11480] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:21 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(0x0, 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:21 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 03:13:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000040)) 03:13:21 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) [ 275.842042][T11496] device bridge_slave_0 left promiscuous mode [ 275.876292][T11496] bridge0: port 1(bridge_slave_0) entered disabled state 03:13:21 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 03:13:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000040)) [ 276.069747][T11508] FAT-fs (loop0): bogus number of reserved sectors 03:13:22 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 276.116640][T11508] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000040)) [ 276.163671][T11496] bridge1: port 1(bridge_slave_0) entered blocking state [ 276.183766][T11496] bridge1: port 1(bridge_slave_0) entered disabled state [ 276.202573][T11496] device bridge_slave_0 entered promiscuous mode 03:13:22 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000040)) 03:13:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 03:13:22 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) [ 276.375245][T11509] device bridge_slave_0 left promiscuous mode [ 276.458847][T11509] bridge1: port 1(bridge_slave_0) entered disabled state [ 276.518071][T11539] FAT-fs (loop0): bogus number of reserved sectors [ 276.525732][T11539] FAT-fs (loop0): Can't find a valid FAT filesystem [ 276.708174][T11496] bridge1: port 1(bridge_slave_0) entered blocking state [ 276.795886][T11496] bridge1: port 1(bridge_slave_0) entered disabled state [ 276.832274][T11496] device bridge_slave_0 entered promiscuous mode [ 276.881965][T11547] device bridge_slave_0 left promiscuous mode [ 276.891369][T11547] bridge1: port 1(bridge_slave_0) entered disabled state 03:13:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:23 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x40247007, &(0x7f0000000040)) 03:13:23 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 03:13:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)) 03:13:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 03:13:23 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x40247007, &(0x7f0000000040)) 03:13:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 277.232494][T11574] bridge2: port 1(bridge_slave_0) entered blocking state [ 277.256837][T11572] FAT-fs (loop0): bogus number of reserved sectors [ 277.260628][T11574] bridge2: port 1(bridge_slave_0) entered disabled state 03:13:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) [ 277.293567][T11572] FAT-fs (loop0): Can't find a valid FAT filesystem 03:13:23 executing program 1: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x40247007, &(0x7f0000000040)) [ 277.438683][T11574] device bridge_slave_0 entered promiscuous mode 03:13:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000040)) [ 277.550582][T11570] device bridge_slave_0 left promiscuous mode [ 277.632746][T11570] bridge2: port 1(bridge_slave_0) entered disabled state 03:13:23 executing program 0: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000002c0)=[{0x0, 0x0, 0x80000001}, {&(0x7f0000000140)="5846534272e142ed77b9aeeaf22c9648b2d11d165f3eba2213703a0cad39089dbbfc65b7a552333f402e50f96171179bbb4fa5e30cc9f11d7315dc3cd3344dee8a974ef89e6deaab214ca4f7d44ce7fd6ddd82200f206ea43ea554fd288d1381b3a895214c2a77", 0x67}], 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:13:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', 0x0, 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) 03:13:23 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) creat(&(0x7f0000001840)='./bus\x00', 0x0) 03:13:23 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000040)) 03:13:23 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1, 0x0, 0x0, 0x6}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) 03:13:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) [ 278.079307][ T9746] BUG: unable to handle page fault for address: fffff52002d00000 [ 278.087075][ T9746] #PF: supervisor read access in kernel mode [ 278.091668][ T4087] kobject: 'loop5' (00000000da95fe2d): kobject_uevent_env [ 278.093053][ T9746] #PF: error_code(0x0000) - not-present page [ 278.106110][ T9746] PGD 21ffee067 P4D 21ffee067 PUD aa51c067 PMD 5bb27067 PTE 0 [ 278.113589][ T9746] Oops: 0000 [#1] PREEMPT SMP KASAN [ 278.118787][ T9746] CPU: 1 PID: 9746 Comm: kworker/1:4 Not tainted 5.5.0-rc1-syzkaller #0 03:13:24 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000680)='./file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', 0x0, 0x0, 0x201000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) [ 278.127108][ T9746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.128674][ T4087] kobject: 'loop5' (00000000da95fe2d): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 278.137246][ T9746] Workqueue: xfs-buf/loop0 xfs_buf_ioend_work [ 278.137279][ T9746] RIP: 0010:xfs_sb_read_verify+0xf0/0x540 [ 278.137296][ T9746] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 18 04 00 00 4d 8b ac 24 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a7 03 00 00 41 8b 75 00 bf 58 [ 278.149322][T11620] kobject: 'bridge3' (00000000b108fe55): kobject_add_internal: parent: 'net', set: 'devices' [ 278.153467][ T9746] RSP: 0018:ffffc90001f6faf0 EFLAGS: 00010a06 [ 278.153477][ T9746] RAX: dffffc0000000000 RBX: 1ffff920003edf61 RCX: ffffffff82ad2ef6 [ 278.153486][ T9746] RDX: 1ffff92002d00000 RSI: ffffffff82a9f81b RDI: ffff88809ef73a60 [ 278.153492][ T9746] RBP: ffffc90001f6fcd0 R08: ffff8880a872c480 R09: ffffed1015d2703d [ 278.153499][ T9746] R10: ffffed1015d2703c R11: ffff8880ae9381e3 R12: ffff88809ef73940 03:13:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x40247007, &(0x7f0000000040)) [ 278.153506][ T9746] R13: ffffc90016800000 R14: ffffc90001f6fca8 R15: ffff888059dc2000 [ 278.153514][ T9746] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 278.153522][ T9746] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 278.153528][ T9746] CR2: fffff52002d00000 CR3: 00000000971da000 CR4: 00000000001406e0 [ 278.153537][ T9746] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.153543][ T9746] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 278.153547][ T9746] Call Trace: [ 278.153566][ T9746] ? xfs_sb_write_verify+0x470/0x470 [ 278.153634][ T9746] ? __kasan_check_read+0x11/0x20 [ 278.153674][ T9746] ? mark_lock+0xc2/0x1220 [ 278.190539][T11620] kobject: 'bridge3' (00000000b108fe55): kobject_uevent_env [ 278.195151][ T9746] ? __kasan_check_read+0x11/0x20 [ 278.195163][ T9746] ? __lock_acquire+0x16f2/0x4a00 [ 278.195242][ T9746] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 278.195262][ T9746] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 278.215428][T11620] kobject: 'bridge3' (00000000b108fe55): fill_kobj_path: path = '/devices/virtual/net/bridge3' [ 278.219154][ T9746] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 278.219169][ T9746] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 278.219184][ T9746] xfs_buf_ioend+0x3f9/0xde0 [ 278.219270][ T9746] ? trace_hardirqs_on+0x67/0x240 [ 278.219289][ T9746] xfs_buf_ioend_work+0x19/0x20 [ 278.276096][ T4087] kobject: 'loop1' (000000006e8ae9b9): kobject_uevent_env [ 278.277965][ T9746] process_one_work+0x9af/0x1740 [ 278.277986][ T9746] ? pwq_dec_nr_in_flight+0x320/0x320 03:13:24 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x40247007, &(0x7f0000000040)) [ 278.290926][ T4087] kobject: 'loop1' (000000006e8ae9b9): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 278.292692][ T9746] ? lock_acquire+0x190/0x410 [ 278.292714][ T9746] worker_thread+0x98/0xe40 [ 278.328797][T11620] kobject: 'queues' (00000000bbb48c4f): kobject_add_internal: parent: 'bridge3', set: '' [ 278.331961][ T9746] ? trace_hardirqs_on+0x67/0x240 [ 278.332052][ T9746] kthread+0x361/0x430 [ 278.414574][ T9746] ? process_one_work+0x1740/0x1740 [ 278.419169][T11620] kobject: 'queues' (00000000bbb48c4f): kobject_uevent_env [ 278.419777][ T9746] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 278.419876][ T9746] ret_from_fork+0x24/0x30 [ 278.419888][ T9746] Modules linked in: [ 278.441063][ T9746] CR2: fffff52002d00000 [ 278.445227][ T9746] ---[ end trace 602b989c7b636cdc ]--- [ 278.450698][ T9746] RIP: 0010:xfs_sb_read_verify+0xf0/0x540 [ 278.456547][ T9746] Code: fc ff df 48 c1 ea 03 80 3c 02 00 0f 85 18 04 00 00 4d 8b ac 24 30 01 00 00 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e a7 03 00 00 41 8b 75 00 bf 58 [ 278.460660][T11620] kobject: 'queues' (00000000bbb48c4f): kobject_uevent_env: filter function caused the event to drop! [ 278.476154][ T9746] RSP: 0018:ffffc90001f6faf0 EFLAGS: 00010a06 [ 278.476165][ T9746] RAX: dffffc0000000000 RBX: 1ffff920003edf61 RCX: ffffffff82ad2ef6 [ 278.476174][ T9746] RDX: 1ffff92002d00000 RSI: ffffffff82a9f81b RDI: ffff88809ef73a60 [ 278.476182][ T9746] RBP: ffffc90001f6fcd0 R08: ffff8880a872c480 R09: ffffed1015d2703d [ 278.476189][ T9746] R10: ffffed1015d2703c R11: ffff8880ae9381e3 R12: ffff88809ef73940 [ 278.476195][ T9746] R13: ffffc90016800000 R14: ffffc90001f6fca8 R15: ffff888059dc2000 [ 278.476204][ T9746] FS: 0000000000000000(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 278.476212][ T9746] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 278.476218][ T9746] CR2: fffff52002d00000 CR3: 00000000971da000 CR4: 00000000001406e0 [ 278.476229][ T9746] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.476235][ T9746] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 278.476243][ T9746] Kernel panic - not syncing: Fatal exception [ 278.477647][ T9746] Kernel Offset: disabled [ 278.584329][ T9746] Rebooting in 86400 seconds..