[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.58' (ECDSA) to the list of known hosts. 2020/05/14 16:29:30 fuzzer started 2020/05/14 16:29:30 dialing manager at 10.128.0.105:44163 2020/05/14 16:29:30 syscalls: 3055 2020/05/14 16:29:30 code coverage: enabled 2020/05/14 16:29:30 comparison tracing: enabled 2020/05/14 16:29:30 extra coverage: enabled 2020/05/14 16:29:30 setuid sandbox: enabled 2020/05/14 16:29:30 namespace sandbox: enabled 2020/05/14 16:29:30 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/14 16:29:30 fault injection: enabled 2020/05/14 16:29:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/14 16:29:30 net packet injection: enabled 2020/05/14 16:29:30 net device setup: enabled 2020/05/14 16:29:30 concurrency sanitizer: enabled 2020/05/14 16:29:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/14 16:29:30 USB emulation: enabled syzkaller login: [ 56.925020][ T8912] KCSAN: could not find function: '_find_next_bit' [ 57.604329][ T8912] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/14 16:29:37 adding functions to KCSAN blacklist: 'wbt_wait' 'page_counter_charge' 'echo_char' 'tick_nohz_next_event' '__perf_event_overflow' 'pcpu_alloc' '__ext4_new_inode' 'generic_write_end' 'ext4_mark_iloc_dirty' 'dccp_rcv_reset' 'yama_ptracer_del' 'alloc_pid' 'add_timer' 'shmem_file_read_iter' 'schedule_hrtimeout_range_clock' 'blk_mq_get_request' 'tick_sched_do_timer' 'ktime_get_seconds' 'kauditd_thread' 'xas_find_marked' 'blk_mq_dispatch_rq_list' 'do_nanosleep' 'tick_nohz_idle_stop_tick' 'ext4_free_inodes_count' '__add_to_page_cache_locked' 'blk_mq_sched_dispatch_requests' 'shmem_getpage_gfp' 'delete_from_page_cache_batch' 'wbt_done' 'copy_process' 'commit_echoes' '__delete_from_page_cache' 'perf_event_wakeup' 'ep_poll' 'do_signal_stop' 'ext4_da_write_end' '__get_user_pages' 'do_exit' 'find_get_pages_range_tag' '_find_next_bit' '__synchronize_hardirq' 'mod_timer' 'poll_schedule_timeout' 'n_tty_receive_buf_common' 'futex_wait_queue_me' 'ext4_mb_find_by_goal' 'run_timer_softirq' 'generic_fillattr' 'ktime_get_real_seconds' '__snd_rawmidi_transmit_ack' 16:32:58 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x1412c2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980), 0x10a9) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 259.910045][ T8916] IPVS: ftp: loaded support on port[0] = 21 [ 259.991843][ T8916] chnl_net:caif_netlink_parms(): no params data found 16:32:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07006706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12feffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d1a5d4601d295c45a6a0b9bdb7dd399703396eee9c76accb875fd6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546c087431d7f65727546e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f02000000d6c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f62ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000004000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd46840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f8d2001e03a651bb96589a7eab04871bc47287cd313f00000000000000407d00000000000000000000c590506478025004f10000005f37d83f84e98a52fbbecd106425563d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce699452052df1000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b1e3ee000000000000000a3e137d8a0f71083901f10045ab9fc89962ae498234ebdb663e2f38dd2fd29dc7c5b289e2e83d7046c9843d4a2731b137c80a62e48b44ad23b956b97d286f7b628b2c426be409e1fdb2edd36a7db0a0ae75874de279e500af6a508cef05b7505d77f7a7af0a6c47ffa2b18a741ebaaec328ebeb2042e15aae98982b83adf1e2d54804388fd5fc4a043d53d8b70c2b0d8d2bf634f5fd8b7abeed7143db4afaa915287f1488ee3dc9ed38b99d86e2a78d886dbd5c67a5e5daf035a8e3430415a0533755c56c436d48b595cac5897b9640e85ca4a"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x401000000001, 0xfffffffe) [ 260.034379][ T8916] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.046930][ T8916] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.056482][ T8916] device bridge_slave_0 entered promiscuous mode [ 260.066312][ T8916] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.073463][ T8916] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.082010][ T8916] device bridge_slave_1 entered promiscuous mode [ 260.101247][ T8916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.112841][ T8916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.133377][ T8916] team0: Port device team_slave_0 added [ 260.141042][ T8916] team0: Port device team_slave_1 added [ 260.160183][ T8916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.167740][ T8916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.195663][ T8916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.208514][ T8916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.216433][ T8916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.243504][ T8916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.265417][ T9070] IPVS: ftp: loaded support on port[0] = 21 16:32:59 executing program 2: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 260.336809][ T8916] device hsr_slave_0 entered promiscuous mode [ 260.385086][ T8916] device hsr_slave_1 entered promiscuous mode [ 260.507012][ T9092] IPVS: ftp: loaded support on port[0] = 21 16:32:59 executing program 3: r0 = msgget$private(0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, 0x0) [ 260.638851][ T9070] chnl_net:caif_netlink_parms(): no params data found [ 260.670567][ T8916] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 260.727486][ T8916] netdevsim netdevsim0 netdevsim1: renamed from eth1 16:32:59 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000480)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff}) splice(r5, 0x0, r4, &(0x7f0000000080), 0x3, 0x0) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6388f019, 0x4, 0x0, 0x6, 0x16, 0x5, "32dbb5a336554ef3ca3c09d134690687f1bffe5e823683755dcbfc14b2131273276a945d7835f45c1375fb799f64c0f5768832929e4188e0022cbeff1dee4c6c", "c0a08f375c07c62dfe7e11222ae7c3a7e684bbe8263cef379995b329ad1cc8fdd9e3ef2f74667fe6dfc9943018fed12a48585807572312bd6cfa4eab0bf34365", "2dad3c9e93ab69378c3b8fa5ee4d0096fc26770cba8bb4ffd049e235d58720ab", [0x6, 0x8]}) sendmsg$IPSET_CMD_TEST(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x70bd2c, 0x0, {0x0, 0x0, 0x0, 0x0, 0x19a13}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) [ 260.814167][ T8916] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 260.877619][ T8916] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 260.973276][ T9262] IPVS: ftp: loaded support on port[0] = 21 [ 260.995887][ T9250] IPVS: ftp: loaded support on port[0] = 21 [ 261.009035][ T9092] chnl_net:caif_netlink_parms(): no params data found [ 261.037887][ T8916] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.044978][ T8916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.052253][ T8916] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.059378][ T8916] bridge0: port 1(bridge_slave_0) entered forwarding state 16:33:00 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e666134000204015b66000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstat(r1, &(0x7f0000000300)) [ 261.107158][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.117082][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.133548][ T9070] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.141932][ T9070] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.152049][ T9070] device bridge_slave_0 entered promiscuous mode [ 261.181850][ T9070] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.195796][ T9070] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.216475][ T9070] device bridge_slave_1 entered promiscuous mode [ 261.285941][ T9070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.305465][ T9070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.348052][ T9426] IPVS: ftp: loaded support on port[0] = 21 [ 261.376635][ T9092] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.383677][ T9092] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.392657][ T9092] device bridge_slave_0 entered promiscuous mode [ 261.404145][ T9092] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.411704][ T9092] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.419497][ T9092] device bridge_slave_1 entered promiscuous mode [ 261.428639][ T9262] chnl_net:caif_netlink_parms(): no params data found [ 261.460835][ T9070] team0: Port device team_slave_0 added [ 261.489620][ T9070] team0: Port device team_slave_1 added [ 261.511975][ T9262] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.519840][ T9262] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.528171][ T9262] device bridge_slave_0 entered promiscuous mode [ 261.538104][ T9092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.552820][ T9250] chnl_net:caif_netlink_parms(): no params data found [ 261.566614][ T9262] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.573632][ T9262] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.581666][ T9262] device bridge_slave_1 entered promiscuous mode [ 261.588811][ T9070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.596171][ T9070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.622400][ T9070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.634354][ T9092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.645069][ T9070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.652032][ T9070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.678638][ T9070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.699818][ T8916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.717517][ T9092] team0: Port device team_slave_0 added [ 261.732211][ T9262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.748023][ T9092] team0: Port device team_slave_1 added [ 261.756651][ T9262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.816578][ T9070] device hsr_slave_0 entered promiscuous mode [ 261.844799][ T9070] device hsr_slave_1 entered promiscuous mode [ 261.874708][ T9070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.882260][ T9070] Cannot create hsr debugfs directory [ 261.905542][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.912499][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.939318][ T9092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.962109][ T9250] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.969374][ T9250] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.977613][ T9250] device bridge_slave_0 entered promiscuous mode [ 261.985632][ T9262] team0: Port device team_slave_0 added [ 261.991333][ T9250] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.998412][ T9250] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.006304][ T9250] device bridge_slave_1 entered promiscuous mode [ 262.016657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.024285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.040069][ T8916] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.048844][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.056444][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.082794][ T9092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.094865][ T9262] team0: Port device team_slave_1 added [ 262.130115][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.139363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.147987][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.155041][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.167418][ T9250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.180746][ T9250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.190450][ T9426] chnl_net:caif_netlink_parms(): no params data found [ 262.226267][ T9092] device hsr_slave_0 entered promiscuous mode [ 262.274931][ T9092] device hsr_slave_1 entered promiscuous mode [ 262.314485][ T9092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.322027][ T9092] Cannot create hsr debugfs directory [ 262.328447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.338915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.347786][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.354855][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.395589][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.402533][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.429545][ T9262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.472891][ T9250] team0: Port device team_slave_0 added [ 262.481141][ T9250] team0: Port device team_slave_1 added [ 262.488038][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.504594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.513620][ T9262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.522500][ T9262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.548899][ T9262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.559974][ T9426] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.567153][ T9426] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.576842][ T9426] device bridge_slave_0 entered promiscuous mode [ 262.588829][ T9426] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.595967][ T9426] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.603521][ T9426] device bridge_slave_1 entered promiscuous mode [ 262.617107][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.627614][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.686314][ T9262] device hsr_slave_0 entered promiscuous mode [ 262.755099][ T9262] device hsr_slave_1 entered promiscuous mode [ 262.794512][ T9262] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.802100][ T9262] Cannot create hsr debugfs directory [ 262.822369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.848012][ T9250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.855081][ T9250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.881510][ T9250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.899273][ T9070] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 262.936147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 262.947028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 262.964212][ T8916] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 262.978273][ T8916] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 262.995907][ T9250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.002915][ T9250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.029654][ T9250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.042231][ T9426] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.051468][ T9070] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 263.106597][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.114884][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.123210][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.133253][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.162658][ T9426] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.171937][ T9070] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 263.197127][ T9070] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 263.237001][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.246476][ T9092] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 263.337205][ T9092] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 263.367703][ T9092] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 263.411191][ T9426] team0: Port device team_slave_0 added [ 263.418546][ T9426] team0: Port device team_slave_1 added [ 263.429243][ T9092] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 263.526383][ T9250] device hsr_slave_0 entered promiscuous mode [ 263.594745][ T9250] device hsr_slave_1 entered promiscuous mode [ 263.634291][ T9250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.641876][ T9250] Cannot create hsr debugfs directory [ 263.662713][ T9426] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.669747][ T9426] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.696302][ T9426] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.714029][ T9426] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.721075][ T9426] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.749224][ T9426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.768591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.776009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.787366][ T8916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.857246][ T9426] device hsr_slave_0 entered promiscuous mode [ 263.894666][ T9426] device hsr_slave_1 entered promiscuous mode [ 263.934246][ T9426] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.941787][ T9426] Cannot create hsr debugfs directory [ 263.966057][ T9262] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 263.996426][ T9262] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 264.047579][ T9262] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 264.140319][ T9262] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 264.219728][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.228633][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.263186][ T9250] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 264.287954][ T9250] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 264.355132][ T8916] device veth0_vlan entered promiscuous mode [ 264.364129][ T9250] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 264.378543][ T9250] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 264.425684][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.433799][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.444612][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.452377][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.473981][ T8916] device veth1_vlan entered promiscuous mode [ 264.488396][ T9426] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 264.556298][ T9426] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 264.620112][ T9070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.627704][ T9426] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 264.694555][ T9426] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 264.739679][ T9070] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.760377][ T9092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.767593][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 264.775884][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 264.783821][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.791567][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.814468][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 264.823228][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 264.832963][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.841733][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.850364][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.857442][ T3649] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.865456][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.876535][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.885028][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.892037][ T3649] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.900324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.910609][ T8916] device veth0_macvtap entered promiscuous mode [ 264.921884][ T8916] device veth1_macvtap entered promiscuous mode [ 264.932040][ T9262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.950999][ T9092] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.969924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 264.978769][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 264.988873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.997850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.007857][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.015631][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.024121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.032468][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.039535][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.047882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.056596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.065390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.073751][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.080825][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.088708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.111234][ T9262] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.130240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.138212][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.146227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.153827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.162527][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.171251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.180432][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.189189][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.197861][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.206255][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.218856][ T8916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.248017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.257147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.265893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.274798][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.283193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.291702][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.298738][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.306889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.315312][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.323784][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.332261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.340474][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.347510][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.355307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.364114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.372660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.381605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.390035][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.398350][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.408398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.416345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.428871][ T8916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.442715][ T9070] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.468893][ T9250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.476506][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.484962][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.493058][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.501753][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.510546][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.518988][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.527304][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.536001][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.547332][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.576270][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.584669][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.593178][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.604136][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.611525][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.641384][ T9250] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.655972][ T9070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.663129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.673852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.681975][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.691224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.699493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 265.707127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 265.714777][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.722122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.733551][ T9426] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.741736][ T9262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.758911][ T9092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.816286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 265.825790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 265.834923][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.841944][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.922972][ T9426] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.930929][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.939626][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.948722][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.957532][ T9363] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.964575][ T9363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.972380][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.981175][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.988650][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.996198][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.004794][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.013207][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.022058][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.030685][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.039452][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.048164][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.056883][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.064689][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.074259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.099950][ T9070] device veth0_vlan entered promiscuous mode [ 266.108840][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.117885][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.126836][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.135737][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.144732][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.152785][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.163229][ T9262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.230179][ T9070] device veth1_vlan entered promiscuous mode 16:33:05 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) [ 266.301971][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.314896][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.337244][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.348328][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.359273][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.368883][ T9395] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.375936][ T9395] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.385506][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 16:33:05 executing program 0: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000003, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) [ 266.414591][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.457322][ T9250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.469145][ T9092] device veth0_vlan entered promiscuous mode [ 266.477791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.490663][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.500463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.515551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.524529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.532790][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.539832][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.549007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.555848][ C0] hrtimer: interrupt took 35281 ns [ 266.559000][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.571622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.580107][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.609060][ T9092] device veth1_vlan entered promiscuous mode [ 266.620085][ T9070] device veth0_macvtap entered promiscuous mode 16:33:05 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaa6d8, &(0x7f0000000680)=[{&(0x7f00000001c0)="bba50ba92ac6418fd042726c01117c8e77915729d70cd9f17a7ed359fa124bef3d878966211705f2368dcd4ba36bc47c4b4ac20bf65c4580c7b0bf731abaa6f242bb57c33be3cfe724cfa5a9a005328bbb9b7b83c4e0c1f1f83340234bdac3cfe67985345510d01b6655a3272442847789eb7319495aad916f5b1080f2758f8177726f9df9e64c8bd364de558379226929af4dd21fe85e5f744cd3d655c3d2feaddfe5bb9123a70d066ea466e762f3b2bf3ea2bcc55064bf5a12dc8412b13a002da7c972f956a2718766f4a0547a73453bf5c1210d", 0x0, 0x3}, {&(0x7f00000000c0)="1c5281e80a83d6847d9929ada21f99ce23180f2b9e9f3ddf9d5cfd33877f0dbfe97212f1c80cdc1e68334e25bdeb9c68a7f1a1a9c207dedfb725799c535f48899ea23a8bea41516d30c95d0e38100aad540b620c6e4040f3eeee0f56c01e0b78505f431b7ac09a4ee9976c6ff281", 0x0, 0x4}, {&(0x7f00000002c0)="c818a9ab77e898932ffa364290a978c377078a58d4a58520fbc7ce71ad4a01984a64f4c2c767cc55cd144b802204155bb22442db70a6d20beaddad79549c7f81b4e15484227673aee0b0f86996a5d95a7cea6fa999550914a46c93b45a1c47efa75ababddcefec066acd5fe64c32a21a30b34a962860dd0ff80865fb7dd4081f9e87595e60a6aaf23285dcc672a068ac4d85b1de1453a8b2d3c4d9b9ac1a3f5aa87eb1754fb7df0a7831a3147cf2cc6b58be28d5f5196bbeef834b6b6b7d15a50650217db0e3d9565597cd", 0x0, 0x7fff}, {&(0x7f00000003c0)="bbfca82b69084f7a4f3c66f0aa256790c026a052ac214bc9c4f723cb991cfe987a2491aeeea0b0b5a72137758f37f5b5b10b6c08a9faae74abc8df1fd672426fec06b9da069cfb48bf1f21091ba1df9732c62003f455c2", 0x0, 0x81}, {&(0x7f0000000440)="c7b99d5a2218b8b7459e4f", 0x0, 0x10000}, {&(0x7f0000000480)="cb5df8681f47df3ad8771c37530a9a42548a50fd9b216175d6ffae4f6b8a4e3d54c7b76d772a03c075dbb0cb8df75541a992f1a26ac4bb8d8e49fda443bacf381f78fada8aff4b7b8f3b803faaec7a0fd1870955e9dcc918f920a59a3d74c7f585a91a9d8caac71f3f640fd41c5dbd4eaedf1806082eb10b0d1484783ab5747d9b7495", 0x0, 0x5}, {&(0x7f0000000540)="4a771f226b3f4af6eb47135bd9966d052e19955b748713d824a2fb3746eac72fa200ba6ec8bfeb7a4464d9f095c30878ba5a96aeac10bcad8922c798e94352ae9f2803d7c858a511a29f15548be7feb62968e9885a19238f3a9e824a09635a88d1a9f441fe300ea2a9ce43ca0ac8c9159e741b1d7abb659a68", 0x0, 0x33bb}, {&(0x7f00000005c0)="e3efe945e5eb8b9912a75281229420eb9dca3c8bcce1a713e4d97d605883f5f1ab4904233965b879c34d256a9d77325a4c2356f41213a680206eb2d0246e4b16c6ba16cdf24e770980005ce3bfa3b61d9b5abfc9f09ffbc336450268ca3eef46886b61185d74b9d39a6e79fa21ecc30863281b0ec56539aa49e2bf57abacd817c46c86006f13d1ae8b4945c8d7ab1eca", 0x0, 0x8}], 0x0, 0x0) [ 266.652837][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 266.660954][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.671265][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.680359][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 16:33:05 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaa6d8, &(0x7f0000000680)=[{&(0x7f00000001c0)="bba50ba92ac6418fd042726c01117c8e77915729d70cd9f17a7ed359fa124bef3d878966211705f2368dcd4ba36bc47c4b4ac20bf65c4580c7b0bf731abaa6f242bb57c33be3cfe724cfa5a9a005328bbb9b7b83c4e0c1f1f83340234bdac3cfe67985345510d01b6655a3272442847789eb7319495aad916f5b1080f2758f8177726f9df9e64c8bd364de558379226929af4dd21fe85e5f744cd3d655c3d2feaddfe5bb9123a70d066ea466e762f3b2bf3ea2bcc55064bf5a12dc8412b13a002da7c972f956a2718766f4a0547a73453bf5c1210d", 0x0, 0x3}, {&(0x7f00000000c0)="1c5281e80a83d6847d9929ada21f99ce23180f2b9e9f3ddf9d5cfd33877f0dbfe97212f1c80cdc1e68334e25bdeb9c68a7f1a1a9c207dedfb725799c535f48899ea23a8bea41516d30c95d0e38100aad540b620c6e4040f3eeee0f56c01e0b78505f431b7ac09a4ee9976c6ff281", 0x0, 0x4}, {&(0x7f00000002c0)="c818a9ab77e898932ffa364290a978c377078a58d4a58520fbc7ce71ad4a01984a64f4c2c767cc55cd144b802204155bb22442db70a6d20beaddad79549c7f81b4e15484227673aee0b0f86996a5d95a7cea6fa999550914a46c93b45a1c47efa75ababddcefec066acd5fe64c32a21a30b34a962860dd0ff80865fb7dd4081f9e87595e60a6aaf23285dcc672a068ac4d85b1de1453a8b2d3c4d9b9ac1a3f5aa87eb1754fb7df0a7831a3147cf2cc6b58be28d5f5196bbeef834b6b6b7d15a50650217db0e3d9565597cd", 0x0, 0x7fff}, {&(0x7f00000003c0)="bbfca82b69084f7a4f3c66f0aa256790c026a052ac214bc9c4f723cb991cfe987a2491aeeea0b0b5a72137758f37f5b5b10b6c08a9faae74abc8df1fd672426fec06b9da069cfb48bf1f21091ba1df9732c62003f455c2", 0x0, 0x81}, {&(0x7f0000000440)="c7b99d5a2218b8b7459e4f", 0x0, 0x10000}, {&(0x7f0000000480)="cb5df8681f47df3ad8771c37530a9a42548a50fd9b216175d6ffae4f6b8a4e3d54c7b76d772a03c075dbb0cb8df75541a992f1a26ac4bb8d8e49fda443bacf381f78fada8aff4b7b8f3b803faaec7a0fd1870955e9dcc918f920a59a3d74c7f585a91a9d8caac71f3f640fd41c5dbd4eaedf1806082eb10b0d1484783ab5747d9b7495", 0x0, 0x5}, {&(0x7f0000000540)="4a771f226b3f4af6eb47135bd9966d052e19955b748713d824a2fb3746eac72fa200ba6ec8bfeb7a4464d9f095c30878ba5a96aeac10bcad8922c798e94352ae9f2803d7c858a511a29f15548be7feb62968e9885a19238f3a9e824a09635a88d1a9f441fe300ea2a9ce43ca0ac8c9159e741b1d7abb659a68", 0x0, 0x33bb}, {&(0x7f00000005c0)="e3efe945e5eb8b9912a75281229420eb9dca3c8bcce1a713e4d97d605883f5f1ab4904233965b879c34d256a9d77325a4c2356f41213a680206eb2d0246e4b16c6ba16cdf24e770980005ce3bfa3b61d9b5abfc9f09ffbc336450268ca3eef46886b61185d74b9d39a6e79fa21ecc30863281b0ec56539aa49e2bf57abacd817c46c86006f13d1ae8b4945c8d7ab1eca", 0x0, 0x8}], 0x0, 0x0) [ 266.700234][T10195] dlm: Unknown command passed to DLM device : 0 [ 266.700234][T10195] [ 266.704290][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 266.718098][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.734426][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.742895][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.752348][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.764380][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.769322][T10198] dlm: Unknown command passed to DLM device : 0 [ 266.769322][T10198] [ 266.772739][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 16:33:05 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaa6d8, &(0x7f0000000680)=[{&(0x7f00000001c0)="bba50ba92ac6418fd042726c01117c8e77915729d70cd9f17a7ed359fa124bef3d878966211705f2368dcd4ba36bc47c4b4ac20bf65c4580c7b0bf731abaa6f242bb57c33be3cfe724cfa5a9a005328bbb9b7b83c4e0c1f1f83340234bdac3cfe67985345510d01b6655a3272442847789eb7319495aad916f5b1080f2758f8177726f9df9e64c8bd364de558379226929af4dd21fe85e5f744cd3d655c3d2feaddfe5bb9123a70d066ea466e762f3b2bf3ea2bcc55064bf5a12dc8412b13a002da7c972f956a2718766f4a0547a73453bf5c1210d", 0x0, 0x3}, {&(0x7f00000000c0)="1c5281e80a83d6847d9929ada21f99ce23180f2b9e9f3ddf9d5cfd33877f0dbfe97212f1c80cdc1e68334e25bdeb9c68a7f1a1a9c207dedfb725799c535f48899ea23a8bea41516d30c95d0e38100aad540b620c6e4040f3eeee0f56c01e0b78505f431b7ac09a4ee9976c6ff281", 0x0, 0x4}, {&(0x7f00000002c0)="c818a9ab77e898932ffa364290a978c377078a58d4a58520fbc7ce71ad4a01984a64f4c2c767cc55cd144b802204155bb22442db70a6d20beaddad79549c7f81b4e15484227673aee0b0f86996a5d95a7cea6fa999550914a46c93b45a1c47efa75ababddcefec066acd5fe64c32a21a30b34a962860dd0ff80865fb7dd4081f9e87595e60a6aaf23285dcc672a068ac4d85b1de1453a8b2d3c4d9b9ac1a3f5aa87eb1754fb7df0a7831a3147cf2cc6b58be28d5f5196bbeef834b6b6b7d15a50650217db0e3d9565597cd", 0x0, 0x7fff}, {&(0x7f00000003c0)="bbfca82b69084f7a4f3c66f0aa256790c026a052ac214bc9c4f723cb991cfe987a2491aeeea0b0b5a72137758f37f5b5b10b6c08a9faae74abc8df1fd672426fec06b9da069cfb48bf1f21091ba1df9732c62003f455c2", 0x0, 0x81}, {&(0x7f0000000440)="c7b99d5a2218b8b7459e4f", 0x0, 0x10000}, {&(0x7f0000000480)="cb5df8681f47df3ad8771c37530a9a42548a50fd9b216175d6ffae4f6b8a4e3d54c7b76d772a03c075dbb0cb8df75541a992f1a26ac4bb8d8e49fda443bacf381f78fada8aff4b7b8f3b803faaec7a0fd1870955e9dcc918f920a59a3d74c7f585a91a9d8caac71f3f640fd41c5dbd4eaedf1806082eb10b0d1484783ab5747d9b7495", 0x0, 0x5}, {&(0x7f0000000540)="4a771f226b3f4af6eb47135bd9966d052e19955b748713d824a2fb3746eac72fa200ba6ec8bfeb7a4464d9f095c30878ba5a96aeac10bcad8922c798e94352ae9f2803d7c858a511a29f15548be7feb62968e9885a19238f3a9e824a09635a88d1a9f441fe300ea2a9ce43ca0ac8c9159e741b1d7abb659a68", 0x0, 0x33bb}, {&(0x7f00000005c0)="e3efe945e5eb8b9912a75281229420eb9dca3c8bcce1a713e4d97d605883f5f1ab4904233965b879c34d256a9d77325a4c2356f41213a680206eb2d0246e4b16c6ba16cdf24e770980005ce3bfa3b61d9b5abfc9f09ffbc336450268ca3eef46886b61185d74b9d39a6e79fa21ecc30863281b0ec56539aa49e2bf57abacd817c46c86006f13d1ae8b4945c8d7ab1eca", 0x0, 0x8}], 0x0, 0x0) [ 266.814216][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.821701][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.843335][ T9426] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.851017][T10202] dlm: Unknown command passed to DLM device : 0 [ 266.851017][T10202] 16:33:05 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaa6d8, &(0x7f0000000680)=[{&(0x7f00000001c0)="bba50ba92ac6418fd042726c01117c8e77915729d70cd9f17a7ed359fa124bef3d878966211705f2368dcd4ba36bc47c4b4ac20bf65c4580c7b0bf731abaa6f242bb57c33be3cfe724cfa5a9a005328bbb9b7b83c4e0c1f1f83340234bdac3cfe67985345510d01b6655a3272442847789eb7319495aad916f5b1080f2758f8177726f9df9e64c8bd364de558379226929af4dd21fe85e5f744cd3d655c3d2feaddfe5bb9123a70d066ea466e762f3b2bf3ea2bcc55064bf5a12dc8412b13a002da7c972f956a2718766f4a0547a73453bf5c1210d", 0x0, 0x3}, {&(0x7f00000000c0)="1c5281e80a83d6847d9929ada21f99ce23180f2b9e9f3ddf9d5cfd33877f0dbfe97212f1c80cdc1e68334e25bdeb9c68a7f1a1a9c207dedfb725799c535f48899ea23a8bea41516d30c95d0e38100aad540b620c6e4040f3eeee0f56c01e0b78505f431b7ac09a4ee9976c6ff281", 0x0, 0x4}, {&(0x7f00000002c0)="c818a9ab77e898932ffa364290a978c377078a58d4a58520fbc7ce71ad4a01984a64f4c2c767cc55cd144b802204155bb22442db70a6d20beaddad79549c7f81b4e15484227673aee0b0f86996a5d95a7cea6fa999550914a46c93b45a1c47efa75ababddcefec066acd5fe64c32a21a30b34a962860dd0ff80865fb7dd4081f9e87595e60a6aaf23285dcc672a068ac4d85b1de1453a8b2d3c4d9b9ac1a3f5aa87eb1754fb7df0a7831a3147cf2cc6b58be28d5f5196bbeef834b6b6b7d15a50650217db0e3d9565597cd", 0x0, 0x7fff}, {&(0x7f00000003c0)="bbfca82b69084f7a4f3c66f0aa256790c026a052ac214bc9c4f723cb991cfe987a2491aeeea0b0b5a72137758f37f5b5b10b6c08a9faae74abc8df1fd672426fec06b9da069cfb48bf1f21091ba1df9732c62003f455c2", 0x0, 0x81}, {&(0x7f0000000440)="c7b99d5a2218b8b7459e4f", 0x0, 0x10000}, {&(0x7f0000000480)="cb5df8681f47df3ad8771c37530a9a42548a50fd9b216175d6ffae4f6b8a4e3d54c7b76d772a03c075dbb0cb8df75541a992f1a26ac4bb8d8e49fda443bacf381f78fada8aff4b7b8f3b803faaec7a0fd1870955e9dcc918f920a59a3d74c7f585a91a9d8caac71f3f640fd41c5dbd4eaedf1806082eb10b0d1484783ab5747d9b7495", 0x0, 0x5}, {&(0x7f0000000540)="4a771f226b3f4af6eb47135bd9966d052e19955b748713d824a2fb3746eac72fa200ba6ec8bfeb7a4464d9f095c30878ba5a96aeac10bcad8922c798e94352ae9f2803d7c858a511a29f15548be7feb62968e9885a19238f3a9e824a09635a88d1a9f441fe300ea2a9ce43ca0ac8c9159e741b1d7abb659a68", 0x0, 0x33bb}, {&(0x7f00000005c0)="e3efe945e5eb8b9912a75281229420eb9dca3c8bcce1a713e4d97d605883f5f1ab4904233965b879c34d256a9d77325a4c2356f41213a680206eb2d0246e4b16c6ba16cdf24e770980005ce3bfa3b61d9b5abfc9f09ffbc336450268ca3eef46886b61185d74b9d39a6e79fa21ecc30863281b0ec56539aa49e2bf57abacd817c46c86006f13d1ae8b4945c8d7ab1eca", 0x0, 0x8}], 0x0, 0x0) [ 266.867153][ T9070] device veth1_macvtap entered promiscuous mode [ 266.883402][ T9250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.902306][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 16:33:05 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) [ 266.924329][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.932951][T10206] dlm: Unknown command passed to DLM device : 0 [ 266.932951][T10206] [ 266.946427][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 266.984297][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.009930][T10209] dlm: Unknown command passed to DLM device : 0 [ 267.009930][T10209] [ 267.031154][ T9092] device veth0_macvtap entered promiscuous mode [ 267.075037][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.085579][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.104280][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.112712][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.128309][ T9426] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.146469][ T9092] device veth1_macvtap entered promiscuous mode [ 267.159928][ T9262] device veth0_vlan entered promiscuous mode [ 267.188560][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.196712][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.206209][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.213590][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.222506][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.230974][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.239515][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.248365][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.257288][ T9070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.267857][ T9070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.279836][ T9070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.300190][ T9262] device veth1_vlan entered promiscuous mode [ 267.308223][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.315990][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.326676][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.334757][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.343102][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.354230][ T9070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.365256][ T9070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.376703][ T9070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.388016][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.399489][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.409475][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.419908][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.430740][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.446499][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.458190][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.467348][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.475579][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.483967][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.492360][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.557586][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.568312][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.578822][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.589559][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.601700][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.625419][ T9250] device veth0_vlan entered promiscuous mode [ 267.632018][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.639931][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.649521][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.658438][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.669402][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.679284][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.745129][ T9262] device veth0_macvtap entered promiscuous mode [ 267.756715][ T9262] device veth1_macvtap entered promiscuous mode [ 267.834387][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.842847][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.857610][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.876669][ T9250] device veth1_vlan entered promiscuous mode [ 267.886777][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.903169][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.912070][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.924624][ T9849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.976910][ T9426] device veth0_vlan entered promiscuous mode [ 267.985690][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.999120][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.012500][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:33:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x401000000001, 0xfffffffe) [ 268.024420][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.034667][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.045401][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.065688][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.096496][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 268.114671][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.122341][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.144085][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.162218][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.238820][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.273501][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.283314][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.294970][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.305386][ T9262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.318207][ T9262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.330731][ T9262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.394369][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.403121][ T9363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.449690][ T9250] device veth0_macvtap entered promiscuous mode [ 268.466150][T10234] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 proc:/self/fd/3' not defined. [ 268.475404][ T9426] device veth1_vlan entered promiscuous mode 16:33:07 executing program 2: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf\x00\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 268.505253][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.515315][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.524339][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.554722][ T9250] device veth1_macvtap entered promiscuous mode [ 268.725163][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.735926][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.746429][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.773393][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.783193][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.813401][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.823235][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.837173][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.848955][ T9250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.908784][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 268.919396][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.928304][ T9395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.946789][ T9426] device veth0_macvtap entered promiscuous mode [ 268.957079][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.968140][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.983938][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.004238][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.022764][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.032678][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.043694][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.053937][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.064719][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.075123][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.086140][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.099089][ T9250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.110378][ T9426] device veth1_macvtap entered promiscuous mode [ 269.135910][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.144278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.152976][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.181435][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.192162][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.202759][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.213978][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.224253][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.235217][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.245532][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.256178][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.266261][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.277674][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.289156][ T9426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.344369][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.353131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.364739][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.377474][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.387806][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.398566][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.408687][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.419412][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.429560][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.440400][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.450582][ T9426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.461235][ T9426] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.472679][ T9426] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.507815][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.516523][ T3649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:33:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x105, &(0x7f0000000200)="c4fe910c6786cec96ddb5322b89152563fadcd891969b71832cb470c94d61f3514dca76fd1664d20136e2c225da4a455f4c9fd98a5680956f1291607e398d8415237ee043bec31a933137a89acd693be5df4e7a840effc012904b9ce36371060622e37c232d5863cad44f8be41bcd8922896ba19b709aa38f427f642337a6860b97e5ea9c5988058f48b81186dae5faab1f224411f52645b160ee702000000fe8b2a7ff171629b6175686f0a2dfc4b5dabb38aa6084e1620f050de9f633025dba5736a236669f74fd4b63e50b2fb8c6aee0c80b7118681aa80b9d53b8e5bdf1398fca76d7b821c4d1f75c380fc86d958c23e4bb27f580a902e173675c3f5e5b5e58903cd2a"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:33:08 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:08 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) r0 = open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36eadd1b7bc5fb106a4cdb3678469a7b9025c68f882d92b22b481c7285d58606925c0c7ef5b09ab851aed6708e281bc2ac39f5cd77ff07c82df8644d1f2e41875101a1cc891ac7c1b3"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) 16:33:08 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000600)=[@window={0x3, 0x0, 0x3}, @sack_perm], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36eadd1b7bc5fb106a4cdb3678469a7b9025c68f882d92b22b481c7285d58606925c0c7ef5b09ab851aed6708e281bc2ac39f5cd77ff07c82df8644d1f2e41875101a1cc891ac7c1b3656b05"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000003, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 16:33:08 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 16:33:08 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000019c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 16:33:08 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@discard='discard'}]}) 16:33:08 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @empty, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, [0x0, 0x0, 0xb939, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x800]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0xc) 16:33:08 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:09 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:09 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) r0 = open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36eadd1b7bc5fb106a4cdb3678469a7b9025c68f882d92b22b481c7285d58606925c0c7ef5b09ab851aed6708e281bc2ac39f5cd77ff07c82df8644d1f2e41875101a1cc891ac7c1b3"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) [ 270.177011][T10303] XFS (loop2): Invalid superblock magic number [ 270.256600][T10320] dlm: Unknown command passed to DLM device : 0 [ 270.256600][T10320] [ 270.268776][T10317] XFS (loop2): Invalid superblock magic number 16:33:11 executing program 3: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) r1 = open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000600)=[@window={0x3, 0x0, 0x3}, @sack_perm], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36eadd1b7bc5fb106a4cdb3678469a7b9025c68f882d92b22b481c7285d58606925c0c7ef5b09ab851aed6708e281bc2ac39f5cd77ff07c82df8644d1f2e41875101a1cc891ac7c1b3656b05e8"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) 16:33:11 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @empty, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, [0x0, 0x0, 0xb939, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x800]}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0xc) 16:33:11 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@discard='discard'}]}) 16:33:11 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000600)=[@window={0x3, 0x0, 0x3}, @sack_perm], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36eadd1b7bc5fb106a4cdb3678469a7b9025c68f882d92b22b481c7285d58606925c0c7ef5b09ab851aed6708e281bc2ac39f5cd77ff07c82df8644d1f2e41875101a1cc891ac7c1b3656b05"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000003, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 16:33:11 executing program 5: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) r0 = open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36eadd1b7bc5fb106a4cdb3678469a7b9025c68f882d92b22b481c7285d58606925c0c7ef5b09ab851aed6708e281bc2ac39f5cd77ff07c82df8644d1f2e41875101a1cc891ac7c1b3"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) 16:33:11 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c9ecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bead2f9921120246508b2ab804b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a340"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) io_submit(0x0, 0x0, 0x0) [ 272.750757][T10351] XFS (loop2): Invalid superblock magic number [ 272.780373][T10360] dlm: Unknown command passed to DLM device : 0 [ 272.780373][T10360] 16:33:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@discard='discard'}]}) 16:33:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) 16:33:12 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:12 executing program 1: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 16:33:12 executing program 3: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c9ecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bead2f9921120246508b2ab804b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a340"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) r1 = open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000600)=[@window={0x3, 0x0, 0x3}, @sack_perm], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36eadd1b7bc5fb106a4cdb3678469a7b9025c68f882d92b22b481c7285d58606925c0c7ef5b09ab851aed6708e281bc2ac39f5cd77ff07c82df8644d1f2e41875101a1cc891ac7c1b3656b05e8"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) 16:33:12 executing program 4: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c9ecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bead2f9921120246508b2ab804b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a340"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) r1 = open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(r1, 0x5603, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000600)=[@window={0x3, 0x0, 0x3}, @sack_perm], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36eadd1b7bc5fb106a4cdb3678469a7b9025c68f882d92b22b481c7285d58606925c0c7ef5b09ab851aed6708e281bc2ac39f5cd77ff07c82df8644d1f2e41875101a1cc891ac7c1b3656b05e8"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) creat(&(0x7f0000000180)='./bus\x00', 0x0) io_submit(0x0, 0x0, 0x0) 16:33:12 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000600)=[@window={0x3, 0x0, 0x3}, @sack_perm], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) io_submit(0x0, 0x0, 0x0) [ 273.184727][T10390] dlm: Unknown command passed to DLM device : 0 [ 273.184727][T10390] 16:33:12 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x10000003, 0x3, 0x27a7daec, 0x4, 0x0, 0x0, 0x7fff, 0x7}, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x1}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5", 0x49) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 16:33:12 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:12 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000600)=[@window={0x3, 0x0, 0x3}, @sack_perm], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) io_submit(0x0, 0x0, 0x0) 16:33:12 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000600)=[@window={0x3, 0x0, 0x3}, @sack_perm], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) io_submit(0x0, 0x0, 0x0) 16:33:12 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000009000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c9ecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d490cdc0448ecf21b205768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98bb8fc0fb89f8abf8e94d4429449cd85af76d9929b318c989bead2f9921120246508b2ab804b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c209296c3db7ff279c9bc5ab356c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c62f45fcaccb1a340"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) open(0x0, 0x0, 0x175) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000600)=[@window={0x3, 0x0, 0x3}, @sack_perm], 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000004aa4c0ffffffffff5c53e0ff0100000049de0448dc19e5350c148b480c23e64be8af246b5adea1adcbd5fa91f2cb6ff047cbf3bdfdfe1165154ee661a58f36"], 0x0, 0x0, 0x22, &(0x7f00000001c0)=""/34, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) io_submit(0x0, 0x0, 0x0) 16:33:12 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x5, 0x10000003, 0x3, 0x27a7daec, 0x4, 0x0, 0x1, 0x7fff, 0x7}, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xda9) write(r3, &(0x7f0000000680)="ff5b93baf4715971ba778a4091bf32a5307d1aad95db841680c544d506ab1c3405176a92ebe5ce0025e269e33dba850c0edff31990e83f65d40e8aec1f8801132a4088456b3f9166215a20ce4113818fe8668752a06696602189d19eb27eeb7c7a8fe69d0e65a052a93b5c4cf71bc11c4bc0bc7fbc5637850e7cf553dc9683e2a77d09196b818171d8e2b85add4e45494bc588edfedd7bd8045fa963bdd79c6885fb32e67153a5050367a53907b55917d7f298c40364e253", 0xffffffe1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, &(0x7f00000003c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x1}, 0x0) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ec5a99d58d2267958d4c5", 0x49) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') [ 273.332984][T10389] XFS (loop2): Invalid superblock magic number [ 273.462129][T10425] dlm: Unknown command passed to DLM device : 0 [ 273.462129][T10425] 16:33:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) dup(r0) socket(0x10, 0x3, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x30000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f00000001c0)={r5, 0x1}) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 16:33:12 executing program 1: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 16:33:12 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) [ 273.760792][T10439] dlm: Unknown command passed to DLM device : 0 [ 273.760792][T10439] 16:33:13 executing program 2: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) exit(0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, 0x0) open(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 16:33:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:13 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:13 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) [ 273.962225][T10456] dlm: Unknown command passed to DLM device : 0 [ 273.962225][T10456] 16:33:13 executing program 2: socket(0x200000000000011, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 16:33:13 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/timer\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2}}) 16:33:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) shutdown(r0, 0x0) 16:33:13 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:13 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 16:33:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:13 executing program 1: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x17, "329f854580acea6b"}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:33:13 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:13 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:13 executing program 5: socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @remote={0xac, 0x14, 0x8}, {[@timestamp_addr={0x44, 0x14, 0xb, 0x1, 0x0, [{@multicast1}, {@multicast2}]}]}}, @timestamp}}}, 0x46) [ 274.644610][T10495] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:33:13 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:13 executing program 2: socket(0x200000000000011, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, {}, {}, {}, {}, 0x0, 0x43}) 16:33:13 executing program 3: syz_emit_ethernet(0x7a, &(0x7f00000005c0)={@link_local, @remote, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "c669a9", 0x44, 0x2f, 0x0, @loopback, @rand_addr=' \x01\x00'}}}}, 0x0) 16:33:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:13 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x5d}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff3}, {}, {0x4, 0xfff8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:33:13 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:13 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) 16:33:14 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:14 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6eb9"}, 0x68) 16:33:14 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x5d}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xfff3}, {}, {0x4, 0xfff8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 275.191778][T10538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.196394][T10538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.205427][T10552] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 16:33:14 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 16:33:14 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x3c}}, 0x0) [ 275.375909][T10562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:33:14 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "63473e660665390402030000000000016a98f31f7fda2f82e73c68537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 16:33:14 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:14 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, 0x0, 0x0) 16:33:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190000180400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 16:33:14 executing program 3: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e292) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, r0, 0xb01, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}]}, 0x1c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x100000001) 16:33:14 executing program 5: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 16:33:14 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, 0x0, 0x0) [ 275.612196][T10581] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 16:33:14 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 275.678520][ T27] audit: type=1804 audit(1589473994.633:2): pid=10579 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir955533231/syzkaller.4vbVtz/10/cgroup.controllers" dev="sda1" ino=15810 res=1 16:33:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}]}]}, 0x28}}, 0x0) 16:33:14 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, 0x0, 0x0) 16:33:14 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "63473e660665390402030000000000016a98f31f7fda2f82e73c68537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 16:33:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:14 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000}, 0x10) [ 275.832508][ T27] audit: type=1804 audit(1589473994.783:3): pid=10587 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir955533231/syzkaller.4vbVtz/10/cgroup.controllers" dev="sda1" ino=15810 res=1 [ 275.863735][T10581] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 16:33:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000280)={0x0, 'vlan1\x00'}) 16:33:14 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "63473e660665390402030000000000016a98f31f7fda2f82e73c68537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 16:33:14 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000040)={&(0x7f0000000080)={0x0, 0xac0, 0x0, {}, {0x0, 0xea60}, {}, 0x2, @canfd={{}, 0x0, 0x3, 0x0, 0x0, "d24cc9e4408bcae0429fb28ee812a79c3522907f9f8de116413d7ec3b288405e3a3e7e72d643f1528b9731537073e783f8f280b9845358398ba9c6b0aaa0d4ea"}}, 0x80}}, 0x0) 16:33:15 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000}, 0x10) 16:33:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socket(0x10, 0x0, 0x0) creat(0x0, 0x0) close(0xffffffffffffffff) read$usbfs(0xffffffffffffffff, 0x0, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) 16:33:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="700000002c00270d00e2b50ddf498a3ac5000000", @ANYRES32=r2, @ANYBLOB="00000000000000000800000009000100666c6f7700000000400002003c000b800800010006000000300002802c0001"], 0x70}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 16:33:15 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000}, 0x10) 16:33:15 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "63473e660665390402030000000000016a98f31f7fda2f82e73c68537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 16:33:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000040)="b9df02600000f000009e0ff005001fffffe100004000633a77fbac141414e00000779b3e7d2a182fff", 0x0, 0x108, 0x6000000000000000, 0x31, 0x0, &(0x7f0000000400)="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"}, 0x27) 16:33:15 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfc"}, 0x3c) 16:33:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 276.260805][T10633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:33:15 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfc"}, 0x3c) [ 276.309981][T10638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:33:15 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 16:33:15 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '-GPLposix_acl_access:em0'}}]}}) 16:33:15 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfc"}, 0x3c) 16:33:15 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=""/90, 0x5a) 16:33:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:15 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:33:15 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 16:33:15 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea580"}, 0x52) 16:33:15 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '-GPLposix_acl_access:em0'}}]}}) 16:33:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:15 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) 16:33:15 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea580"}, 0x52) 16:33:15 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:15 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea580"}, 0x52) 16:33:15 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x4c, 0x274, 0x220, 0x0, 0x338, 0x318, 0x318, 0x338, 0x318, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7], 0x0, 0x1d8, 0x220, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'veth0_macvtap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) [ 277.092458][T10693] xt_CT: No such helper "syz1" 16:33:16 executing program 3: recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0) 16:33:16 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "63473e660665390402030000000000016a98f31f7fda2f82e73c68537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 16:33:16 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7"}, 0x5d) 16:33:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4), 0x1c) 16:33:16 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 16:33:16 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7"}, 0x5d) 16:33:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:16 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "63473e660665390402030000000000016a98f31f7fda2f82e73c68537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 16:33:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:33:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x206, 0x0) 16:33:16 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 16:33:16 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7"}, 0x5d) 16:33:16 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf"}, 0x63) 16:33:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:16 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "63473e660665390402030000000000016a98f31f7fda2f82e73c68537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 16:33:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:16 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf"}, 0x63) 16:33:16 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf"}, 0x63) 16:33:16 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 16:33:16 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:16 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "63473e660665390402030000000000016a98f31f7fda2f82e73c68537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 16:33:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x206, 0x0) 16:33:16 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:16 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af"}, 0x66) 16:33:17 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 16:33:17 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af"}, 0x66) 16:33:17 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "63473e660665390402030000000000016a98f31f7fda2f82e73c68537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 16:33:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:17 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af"}, 0x66) 16:33:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:17 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 16:33:17 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "63473e660665390402030000000000016a98f31f7fda2f82e73c68537d4c6130", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 16:33:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x206, 0x0) 16:33:17 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6e"}, 0x67) 16:33:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:17 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6e"}, 0x67) 16:33:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:17 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) 16:33:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) 16:33:17 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r0, &(0x7f0000000040)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a30901749fa55f56d3adff7f9d5e82099cbab35a2fdbede1fbd0978b97ba59f2bcb11bedfb1f8cd547b0bdfcd7f42f63af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a5bc6c5e7bef87e839fbf7700af6e"}, 0x67) 16:33:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4202]}, 0x45c) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x5101, 0x0) 16:33:17 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 16:33:17 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') 16:33:17 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:17 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x14, 0x0, &(0x7f0000000200)=[@increfs_done={0x40046302}], 0x0, 0x0, 0x0}) 16:33:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:18 executing program 2: acct(&(0x7f0000000040)='./file0\x00') [ 279.045241][T10841] binder: BC_ACQUIRE_RESULT not supported [ 279.068531][T10841] binder: 10838:10841 ioctl c0306201 20000340 returned -22 16:33:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc8555426"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:18 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000002c0)=ANY=[], 0x8) 16:33:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x96, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e10", 0x60, 0x11, 0x0, @remote, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x2b96287a7372a95f, 0x4}, @dstopts={0x0, 0x8, [], [@calipso={0x7, 0x40, {0x0, 0xe, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}]}], @echo_request}}}}}, 0x0) 16:33:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc8555426"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x206, 0x0) socket$nl_route(0x10, 0x3, 0x0) 16:33:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) splice(r3, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) 16:33:18 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rmdir(&(0x7f0000000000)='./file0\x00') 16:33:18 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x206, 0x2) 16:33:18 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc8555426"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:18 executing program 2: open(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x7a05, 0x1700) writev(r0, &(0x7f0000000540)=[{&(0x7f00000005c0)="b1", 0x1}], 0x1) 16:33:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad43"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:19 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x206, 0x2) 16:33:19 executing program 2: mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) 16:33:19 executing program 3: socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 280.307317][T10899] 9pnet_virtio: no channels available for device 127.0.0.1 16:33:19 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000000100000000000000000000000000002400010014000100080001000000000008100262450000012bc10200850001000000000010ed010519000200053101"], 0x1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 16:33:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad43"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:19 executing program 3: socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:19 executing program 0: sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004a00), 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r0, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="18"], 0x18}}], 0x1, 0x0) 16:33:19 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r3}}]}}) 16:33:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r5) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r4], 0x28}}, 0x0) 16:33:19 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad43"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x206, 0x0) 16:33:19 executing program 3: socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:19 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={r4, 0x0, 0x10}, &(0x7f0000000180)=0x18) 16:33:19 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, 0x0) 16:33:19 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:33:19 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 281.026129][T10933] IPVS: ftp: loaded support on port[0] = 21 16:33:20 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:20 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:20 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:20 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x44, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x208}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) writev(r0, &(0x7f0000001c80)=[{&(0x7f0000001780)="a45d4e26c6fadcbd663ccd6c0aca006b802c18d131b5427b3d4515dee8f10570a5923f3f543435278f94c3f8f0d4c35488ecfb1bd630b2e1e0e4247bb44938f03d603b27e44942ddcd3f11f086e6bf39ab074b690284b6d6aff6cc1e736b32f7d781c315bad312c6e8062089abe9838cd011d5227aa050589d2e5f34e10165336747bc2156f8e2570a4a76d4af1ef57edb31f57834ba2486c9f253a1737d59d15a11571414ec61c17dc20d9974e58cf2925c7c6e56216d4e35e39a9977e27e21450596008761c86e216667c6f72b64fdcad802718d16b390d4b4dc05bffb838b7e6831cc53b65b1de0bbf6af1311a722a80065913d37bea8c988e3b3f05ab1eb02d6b52a11191f1ced75b0200502e5f2881204104e152b5644da9d26301ed8905156a069c61444d44d82c135ff4f20574247a4a5cc963e3c395a029125ccae1f1564a3e28e06b1a08e47bd1a9621edf1003d167cbdfc0be2a4914908198575a688a38d24bdc9881ced9fe04e119a87b9286ea15aa168163a9650a26a926c571f2f0e0b2102de1fd1a6920cb71d846f02b2c23f80a3c0116b48d14925e69c4a65126e544995e0cb5fefaa870ddd66e8eb47a3be8f07fcd361dcf144c865fe355e3b98e6d4694d74aa6d3d75c7c568feabdcb483c5c22ca407", 0x1d8}, {&(0x7f0000000040)="12c71968000337b1b2f259279cf3cbae68", 0x11}], 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:33:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891c"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 281.524440][T10933] IPVS: ftp: loaded support on port[0] = 21 16:33:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) 16:33:20 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:20 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0x46, 0x0, &(0x7f0000000100)="4d50b441e692763513ef874565580000ff0d00000000122e25d386dd227dcb6470faa27ed2a0ff3862c8112b9bd19802e274d7b70fe661176f27007b9631b3a0291d70d5f32d", 0x0, 0x3fb, 0x0, 0x66, 0xffffff02, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a0a9aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0a85450d3cfc4ceee8968d0ab47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d000000"}, 0x40) 16:33:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe1000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:20 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 16:33:20 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 281.841520][ T3640] tipc: TX() has been purged, node left! [ 281.869338][T11009] IPVS: ftp: loaded support on port[0] = 21 16:33:20 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe1000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:20 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 16:33:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r7], 0x28}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x8009}}, 0x20}}, 0x0) 16:33:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe1000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 282.122111][T11044] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 282.174016][T11044] bridge1: port 1(syz_tun) entered blocking state [ 282.216245][T11044] bridge1: port 1(syz_tun) entered disabled state [ 282.248317][T11044] device syz_tun entered promiscuous mode [ 282.277223][T11050] bridge1: port 1(syz_tun) entered blocking state [ 282.283674][T11050] bridge1: port 1(syz_tun) entered forwarding state [ 282.309965][T11050] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:33:21 executing program 1: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0x7b4}], 0x1) semop(r0, &(0x7f0000000040)=[{}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 16:33:21 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:21 executing program 0: socket$inet6(0xa, 0x0, 0x0) clone(0x22045400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:33:21 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e21, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, 0x0, 0x0) 16:33:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:21 executing program 5: 16:33:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:21 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) 16:33:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$netlink(0x10, 0x3, 0x0) 16:33:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:21 executing program 0: 16:33:21 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:21 executing program 2: 16:33:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:21 executing program 0: 16:33:21 executing program 5: 16:33:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$netlink(0x10, 0x3, 0x0) 16:33:22 executing program 5: 16:33:22 executing program 2: 16:33:22 executing program 0: 16:33:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063e"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:22 executing program 5: 16:33:22 executing program 1: 16:33:22 executing program 2: 16:33:22 executing program 0: 16:33:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063e"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:22 executing program 5: 16:33:22 executing program 1: 16:33:22 executing program 0: 16:33:22 executing program 2: 16:33:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063e"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:22 executing program 1: 16:33:22 executing program 5: 16:33:22 executing program 0: 16:33:22 executing program 2: 16:33:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:22 executing program 0: 16:33:22 executing program 1: 16:33:22 executing program 5: 16:33:22 executing program 2: 16:33:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:23 executing program 0: 16:33:23 executing program 2: 16:33:23 executing program 5: 16:33:23 executing program 1: 16:33:23 executing program 0: 16:33:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], 0x0, 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:23 executing program 2: 16:33:23 executing program 1: 16:33:23 executing program 0: 16:33:23 executing program 5: 16:33:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:23 executing program 1: 16:33:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:23 executing program 2: 16:33:23 executing program 0: [ 284.533482][ T3640] tipc: TX() has been purged, node left! 16:33:23 executing program 5: 16:33:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:23 executing program 0: 16:33:23 executing program 1: 16:33:23 executing program 2: [ 284.701568][ T3640] tipc: TX() has been purged, node left! 16:33:23 executing program 5: 16:33:23 executing program 0: 16:33:23 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:23 executing program 1: 16:33:23 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:23 executing program 2: 16:33:23 executing program 5: 16:33:23 executing program 0: 16:33:24 executing program 1: 16:33:24 executing program 0: 16:33:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:24 executing program 5: 16:33:24 executing program 2: 16:33:24 executing program 0: 16:33:24 executing program 1: 16:33:24 executing program 5: 16:33:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:24 executing program 5: 16:33:24 executing program 0: 16:33:24 executing program 2: 16:33:24 executing program 1: 16:33:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:24 executing program 5: 16:33:24 executing program 0: 16:33:24 executing program 2: 16:33:24 executing program 1: 16:33:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 16:33:24 executing program 5: 16:33:24 executing program 0: 16:33:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 16:33:24 executing program 1: 16:33:24 executing program 2: 16:33:24 executing program 5: 16:33:24 executing program 0: 16:33:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) 16:33:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 16:33:25 executing program 0: 16:33:25 executing program 1: 16:33:25 executing program 5: 16:33:25 executing program 2: 16:33:25 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) 16:33:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 16:33:25 executing program 0: 16:33:25 executing program 1: 16:33:25 executing program 5: 16:33:25 executing program 2: 16:33:25 executing program 0: 16:33:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:25 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) 16:33:25 executing program 1: 16:33:25 executing program 2: 16:33:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000003000170100000000000000000000000034000100300001000800010069666500200002801c00010003000000002000000b000000000000000700000000000000040006"], 0x48}}, 0x0) 16:33:25 executing program 5: 16:33:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:26 executing program 0: 16:33:26 executing program 3: 16:33:26 executing program 1: 16:33:26 executing program 2: 16:33:26 executing program 5: 16:33:26 executing program 3: 16:33:26 executing program 0: 16:33:26 executing program 1: 16:33:26 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={0xffffffffffffffff, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e8064", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:26 executing program 2: 16:33:26 executing program 5: 16:33:26 executing program 1: 16:33:26 executing program 0: 16:33:26 executing program 3: 16:33:26 executing program 5: 16:33:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:26 executing program 2: 16:33:26 executing program 0: 16:33:26 executing program 3: 16:33:26 executing program 1: 16:33:26 executing program 5: 16:33:26 executing program 2: 16:33:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:26 executing program 0: 16:33:26 executing program 3: 16:33:26 executing program 1: 16:33:26 executing program 5: 16:33:26 executing program 2: 16:33:26 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:26 executing program 3: 16:33:26 executing program 0: 16:33:27 executing program 1: 16:33:27 executing program 5: 16:33:27 executing program 3: 16:33:27 executing program 2: 16:33:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:27 executing program 0: 16:33:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:27 executing program 5: 16:33:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x0, 0x0, &(0x7f0000000c00), 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:27 executing program 1: 16:33:27 executing program 2: 16:33:27 executing program 3: 16:33:27 executing program 0: 16:33:27 executing program 5: 16:33:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x7, 0x0, &(0x7f0000000c00)="480e003f000000", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:27 executing program 3: 16:33:27 executing program 2: 16:33:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:27 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) keyctl$chown(0x4, r0, r2, 0x0) 16:33:27 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x7, 0x0, &(0x7f0000000c00)="480e003f000000", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:27 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:33:27 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) 16:33:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0x7, 0x0, &(0x7f0000000c00)="480e003f000000", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:27 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0xc}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x1a}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:33:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 16:33:27 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) [ 288.785234][T11341] ptrace attach of "/root/syz-executor.2"[11340] was attempted by "/root/syz-executor.2"[11341] 16:33:27 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) ptrace$cont(0x9, r0, 0x0, 0x0) 16:33:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xb, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc579", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:27 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xb, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc579", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0xfffffffffffffffd, @private0}}}, 0x108) getsockopt$inet6_buf(r3, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 288.961092][T11358] ptrace attach of "/root/syz-executor.1"[11357] was attempted by "/root/syz-executor.1"[11358] 16:33:28 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='caif0\x00') 16:33:28 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, 0x0, 0x0) 16:33:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xb, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc579", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:28 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) [ 289.683927][ T27] audit: type=1326 audit(1589474008.635:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 16:33:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xd, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e80", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xd, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e80", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000170000000000000000000000850000002c00000095000000000000009fe02b3a1381b78236d2019fc85554265836afa439f68d97b06cd371b972c3e126efcdde9db8ad432e63b5b147b840f042c8891cedcfe100000000eab2063ec6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xd, 0x0, &(0x7f0000000c00)="480e003f000000fe5bc5795e80", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 16:33:28 executing program 3: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000040)=0x100060, 0xa808) [ 290.462202][ T27] audit: type=1326 audit(1589474009.415:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11378 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 16:33:29 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 16:33:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:29 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:29 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:29 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, 0x0) 16:33:29 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:30 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="093a59c4c3bea428dc79185dc38d2896", 0x10) 16:33:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) 16:33:30 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:30 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000500)="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", 0x143}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 16:33:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) 16:33:30 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 291.984955][T11517] ptrace attach of "/root/syz-executor.4"[11515] was attempted by "/root/syz-executor.4"[11517] 16:33:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 16:33:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) 16:33:31 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:31 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 16:33:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:31 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f0000000380)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 16:33:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:31 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:31 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:32 executing program 4: setresgid(0x0, 0xee01, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 16:33:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) 16:33:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:32 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 16:33:32 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:32 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r2, 0x0, 0x0) close(r2) gettid() sched_setscheduler(0x0, 0x0, 0x0) time(&(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x0) 16:33:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) splice(r0, 0x0, r1, 0x0, 0x10005, 0x0) 16:33:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:33 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r2, 0x0, 0x0) close(r2) gettid() sched_setscheduler(0x0, 0x0, 0x0) time(&(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x0) 16:33:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:33 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00') 16:33:33 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:33:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 295.558040][T11739] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 295.586203][T11739] FAT-fs (loop0): Filesystem has been set read-only 16:33:34 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:34 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:34 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r2, 0x0, 0x0) close(r2) gettid() sched_setscheduler(0x0, 0x0, 0x0) time(&(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x0) 16:33:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00') 16:33:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:33:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:34 executing program 1: exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00') [ 295.974092][T11764] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) 16:33:34 executing program 1: exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) [ 296.017453][T11764] FAT-fs (loop0): Filesystem has been set read-only 16:33:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') 16:33:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:35 executing program 1: exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) [ 296.436533][T11793] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 296.466440][T11793] FAT-fs (loop0): Filesystem has been set read-only 16:33:35 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:35 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r2, 0x0, 0x0) close(r2) gettid() sched_setscheduler(0x0, 0x0, 0x0) time(&(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x0) 16:33:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:35 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) [ 296.773951][T11812] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) [ 296.802315][T11815] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 296.862746][T11812] FAT-fs (loop3): Filesystem has been set read-only [ 296.894322][T11815] FAT-fs (loop2): Filesystem has been set read-only 16:33:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:36 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:36 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:36 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) writev(r2, 0x0, 0x0) close(r2) gettid() sched_setscheduler(0x0, 0x0, 0x0) time(&(0x7f00000000c0)) r3 = dup(0xffffffffffffffff) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r4, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x6c, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) setpriority(0x1, 0x0, 0x0) 16:33:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:36 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:36 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) [ 297.862818][T11874] FAT-fs (loop2): error, invalid access to FAT (entry 0x00006500) [ 297.954832][T11886] FAT-fs (loop3): error, invalid access to FAT (entry 0x00006500) 16:33:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140), &(0x7f0000000200), 0x0) 16:33:36 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) [ 297.999750][T11874] FAT-fs (loop2): Filesystem has been set read-only [ 298.012845][T11886] FAT-fs (loop3): Filesystem has been set read-only 16:33:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 16:33:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:37 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @netrom, 0x1}, [@null, @default, @bcast, @null, @bcast, @rose, @remote, @default]}, 0x48) close(r0) 16:33:37 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:33:37 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/58, 0x3a}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)=""/155, 0x9b}], 0x1, &(0x7f0000000900)=""/209, 0xd1}, 0xffffffff}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 16:33:37 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 16:33:37 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:37 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:33:37 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:37 executing program 4: r0 = socket(0x1e, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/58, 0x3a}, {0x0}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)=""/155, 0x9b}], 0x1, &(0x7f0000000900)=""/209, 0xd1}, 0xffffffff}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000500)=ANY=[], 0xfffffd6d) 16:33:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:37 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:33:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 16:33:38 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000140), 0x8) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x206, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 16:33:38 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:38 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:33:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:38 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 16:33:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000140), 0x8) preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x206, 0x0) socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 16:33:38 executing program 0: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:38 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:33:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 16:33:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x4, 0x0}}], 0x500, 0x0, 0x0) 16:33:39 executing program 0: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:39 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:39 executing program 0: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 16:33:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x0, 0x34, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd77ad39597358"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}], 0x2, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 16:33:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 16:33:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:33:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 16:33:39 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:39 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 16:33:39 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 300.986479][T12062] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:33:40 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600), 0x0, 0x0, 0x0) 16:33:40 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x0, 0x34, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd77ad39597358"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}], 0x2, 0x0, 0x0, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 16:33:40 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600), 0x0, 0x0, 0x0) 16:33:40 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:40 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:40 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:40 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001600), 0x0, 0x0, 0x0) 16:33:40 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:40 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:40 executing program 2: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:40 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$binfmt_script(r0, &(0x7f0000002c80)=ANY=[], 0x1049) ftruncate(r0, 0x6) 16:33:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000001c0)={0x2, 0x0, [{0x80000001, 0x0, 0x80000000}, {0x3c1b7c7e}]}) 16:33:41 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:41 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x0, 0x1b, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a1"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}], 0x2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000003c0)={0x3, 0x86, 0x0, 0x9e, 0x3, 0x33, 0x7, 0x80, 0x4, 0x3, 0x8, 0x4, 0x9, 0x81}, 0xe) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 302.293605][T12171] 9pnet_virtio: no channels available for device 127.0.0.1 [ 302.364752][T12178] 9pnet_virtio: no channels available for device 127.0.0.1 [ 302.383260][T12178] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:33:41 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) write$UHID_INPUT(r4, &(0x7f0000001440)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b374b94370890e0878fdb1ac6e704e366b4956c409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5b9b36cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x1000}}, 0x1006) 16:33:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x0, 0x1b, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a1"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}], 0x2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000003c0)={0x3, 0x86, 0x0, 0x9e, 0x3, 0x33, 0x7, 0x80, 0x4, 0x3, 0x8, 0x4, 0x9, 0x81}, 0xe) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 16:33:41 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:41 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 302.855967][T12191] 9pnet_virtio: no channels available for device 127.0.0.1 16:33:42 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:42 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x0, 0x1b, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a1"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}], 0x2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000003c0)={0x3, 0x86, 0x0, 0x9e, 0x3, 0x33, 0x7, 0x80, 0x4, 0x3, 0x8, 0x4, 0x9, 0x81}, 0xe) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 16:33:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 303.508281][T12243] 9pnet_virtio: no channels available for device 127.0.0.1 16:33:42 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x0, 0x1b, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a1"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}], 0x2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000003c0)={0x3, 0x86, 0x0, 0x9e, 0x3, 0x33, 0x7, 0x80, 0x4, 0x3, 0x8, 0x4, 0x9, 0x81}, 0xe) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 16:33:42 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x0, 0x2e, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}], 0x2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000003c0)={0x0, 0x86, 0x74, 0x9e, 0x3, 0x33, 0x7, 0x80, 0x4, 0x3, 0x0, 0x4, 0x0, 0x81}, 0xe) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000500)={0x0, 0x101, 0x80, r0, 0x0, &(0x7f00000004c0)={0x9909e3, 0xcd51, [], @value64=0x6}}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 16:33:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 303.941415][T12264] 9pnet_virtio: no channels available for device 127.0.0.1 [ 303.952413][T12267] FAT-fs (loop0): bogus number of reserved sectors [ 303.970118][T12267] FAT-fs (loop0): Can't find a valid FAT filesystem 16:33:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 304.114881][T12283] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:33:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chown(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000440)=@ethtool_eeprom={0xc, 0x7, 0x0, 0x2e, "24ba18e72be21f2978f314b0ab5637b0b522ee9cf389276aaa70a11e6c4224898cd0f01b6d7c5dcc9aa3ab4e45bd"}}) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) process_vm_readv(0x0, &(0x7f0000002600)=[{&(0x7f0000003400)=""/107, 0x6b}, {&(0x7f0000001bc0)=""/9, 0x9}], 0x2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000003c0)={0x0, 0x86, 0x74, 0x9e, 0x3, 0x33, 0x7, 0x80, 0x4, 0x3, 0x0, 0x4, 0x0, 0x81}, 0xe) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000500)={0x0, 0x101, 0x80, r0, 0x0, &(0x7f00000004c0)={0x9909e3, 0xcd51, [], @value64=0x6}}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 16:33:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d90889205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f424fa66862535188bc73114cc5b7e45adbc29e6f51896452262a696ada2c96fb3f56ac7d8c5df0d6217f049413454c471de840cdf462e7b21afc2d67c4ea305f2a4fe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd1a988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e68"], 0x15) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x101) getpeername$netlink(r2, &(0x7f00000002c0), &(0x7f0000000300)=0xc) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, &(0x7f0000000100)={0x0, 0xffffffff, 0x1}) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x26f) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) syz_open_dev$usbmon(0x0, 0x8001, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid={'access'}}, {@uname={'uname', 0x3d, '-GPLposix_acl_access:em0'}}, {@dfltuid={'dfltuid'}}]}}) 16:33:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 304.297468][T12297] FAT-fs (loop0): bogus number of reserved sectors [ 304.307317][T12297] FAT-fs (loop0): Can't find a valid FAT filesystem [ 304.372302][T12302] FAT-fs (loop2): bogus number of reserved sectors [ 304.380552][T12302] FAT-fs (loop2): Can't find a valid FAT filesystem 16:33:43 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:43 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d90889205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f424fa66862535188bc73114cc5b7e45adbc29e6f51896452262a696ada2c96fb3f56ac7d8c5df0d6217f049413454c471de840cdf462e7b21afc2d67c4ea305f2a4fe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd1a988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e68"], 0x15) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x101) getpeername$netlink(r2, &(0x7f00000002c0), &(0x7f0000000300)=0xc) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, &(0x7f0000000100)={0x0, 0xffffffff, 0x1}) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x26f) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) syz_open_dev$usbmon(0x0, 0x8001, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid={'access'}}, {@uname={'uname', 0x3d, '-GPLposix_acl_access:em0'}}, {@dfltuid={'dfltuid'}}]}}) 16:33:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d90889205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f424fa66862535188bc73114cc5b7e45adbc29e6f51896452262a696ada2c96fb3f56ac7d8c5df0d6217f049413454c471de840cdf462e7b21afc2d67c4ea305f2a4fe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd1a988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e68"], 0x15) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x101) getpeername$netlink(r2, &(0x7f00000002c0), &(0x7f0000000300)=0xc) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, &(0x7f0000000100)={0x0, 0xffffffff, 0x1}) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x26f) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) syz_open_dev$usbmon(0x0, 0x8001, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid={'access'}}, {@uname={'uname', 0x3d, '-GPLposix_acl_access:em0'}}, {@dfltuid={'dfltuid'}}]}}) [ 304.900157][T12329] FAT-fs (loop2): bogus number of reserved sectors [ 304.915631][T12329] FAT-fs (loop2): Can't find a valid FAT filesystem 16:33:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 305.011610][T12333] FAT-fs (loop0): bogus number of reserved sectors [ 305.011832][T12330] FAT-fs (loop3): bogus number of reserved sectors [ 305.022760][T12333] FAT-fs (loop0): Can't find a valid FAT filesystem [ 305.051634][T12330] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75d90889205ed3b71ea13952fe4cbe6fe94815d4296f6e66de94f424fa66862535188bc73114cc5b7e45adbc29e6f51896452262a696ada2c96fb3f56ac7d8c5df0d6217f049413454c471de840cdf462e7b21afc2d67c4ea305f2a4fe3e120ea0124ee07fabe1ab30355d1da3792ed03734c9d2311b8c492141e49bbd1a988425f3e6416d98397d0c772f66625b0984a41111e8655de4c87c3ffc5a612004b19158174c2f52680b3bf2e418bc4e9b4a0b873e7f6926102d5cc7e6eebb2a8407b684607e441ca52eabfeca040254d87b627de25f8e68"], 0x15) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x101) getpeername$netlink(r2, &(0x7f00000002c0), &(0x7f0000000300)=0xc) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc020662a, &(0x7f0000000100)={0x0, 0xffffffff, 0x1}) r3 = dup(r1) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x26f) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) syz_open_dev$usbmon(0x0, 0x8001, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid={'access'}}, {@uname={'uname', 0x3d, '-GPLposix_acl_access:em0'}}, {@dfltuid={'dfltuid'}}]}}) 16:33:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb, &(0x7f0000000140)="94a4b04e04000000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 305.191855][T12354] FAT-fs (loop2): bogus number of reserved sectors [ 305.198379][T12354] FAT-fs (loop2): Can't find a valid FAT filesystem 16:33:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 305.237873][T12360] FAT-fs (loop3): bogus number of reserved sectors [ 305.248992][T12360] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 305.426660][T12370] FAT-fs (loop0): bogus number of reserved sectors [ 305.451204][T12377] FAT-fs (loop3): bogus number of reserved sectors [ 305.468883][T12377] FAT-fs (loop3): Can't find a valid FAT filesystem [ 305.490881][T12370] FAT-fs (loop0): Can't find a valid FAT filesystem 16:33:44 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @random="8223190391c0", @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @multicast1}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 16:33:44 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x3f00, {}, 0x0, 0x0, 0x0, 0xc, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d756bd900300000000000000a482ebf7a08c305bee6fd6"}) 16:33:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 305.915616][T12398] FAT-fs (loop2): bogus number of reserved sectors [ 305.924711][T12398] FAT-fs (loop2): Can't find a valid FAT filesystem [ 305.939714][T12397] loop_reread_partitions: partition scan of loop0 (°Jƒpf”§QTÆ)÷[q©Z;(’qÆ­²-M) failed (rc=-16) 16:33:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 306.053181][T12407] FAT-fs (loop3): bogus number of reserved sectors [ 306.060863][T12407] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:45 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) r2 = dup(r1) read$char_usb(r2, &(0x7f00000001c0)=""/24, 0x18) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, 0x0) 16:33:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 306.183313][T12430] FAT-fs (loop0): bogus number of reserved sectors [ 306.202417][T12430] FAT-fs (loop0): Can't find a valid FAT filesystem [ 306.225678][T12434] FAT-fs (loop2): bogus number of reserved sectors [ 306.241832][T12434] FAT-fs (loop2): Can't find a valid FAT filesystem 16:33:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 306.361033][T12443] FAT-fs (loop3): bogus number of reserved sectors [ 306.367591][T12443] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 306.513258][T12451] FAT-fs (loop0): bogus number of reserved sectors [ 306.530232][T12451] FAT-fs (loop0): Can't find a valid FAT filesystem [ 306.610666][T12456] FAT-fs (loop2): bogus number of reserved sectors [ 306.617244][T12456] FAT-fs (loop2): Can't find a valid FAT filesystem 16:33:46 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:46 executing program 1: r0 = getpid() pidfd_open(r0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 16:33:46 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') [ 307.140240][T12478] FAT-fs (loop0): bogus number of reserved sectors [ 307.154712][T12481] FAT-fs (loop3): bogus number of reserved sectors [ 307.161766][T12478] FAT-fs (loop0): Can't find a valid FAT filesystem [ 307.171219][T12481] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 307.205686][T12483] FAT-fs (loop2): bogus number of reserved sectors [ 307.233197][T12483] FAT-fs (loop2): Can't find a valid FAT filesystem [ 307.384316][T12504] FAT-fs (loop0): bogus number of reserved sectors 16:33:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) getsockopt$packet_buf(r2, 0x107, 0x6, 0x0, &(0x7f0000000340)) [ 307.476960][T12504] FAT-fs (loop0): Can't find a valid FAT filesystem [ 307.516465][T12511] FAT-fs (loop3): bogus number of reserved sectors [ 307.529656][T12511] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 307.718541][T12518] FAT-fs (loop2): bogus number of reserved sectors [ 307.725063][T12518] FAT-fs (loop2): Can't find a valid FAT filesystem [ 307.827563][T12526] FAT-fs (loop0): bogus number of reserved sectors [ 307.834256][T12526] FAT-fs (loop0): Can't find a valid FAT filesystem [ 307.848125][T12527] FAT-fs (loop3): bogus number of reserved sectors [ 307.868013][T12527] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:47 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x100000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=""/61, 0x3d}, 0x8}, {{&(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000340)=""/63, 0x3f}, {&(0x7f00000005c0)=""/94, 0x5e}, {&(0x7f0000000740)=""/128, 0x80}, {0x0}, {&(0x7f0000000880)}, {0x0}, {&(0x7f00000018c0)=""/208, 0xd0}, {&(0x7f00000019c0)=""/130, 0x82}, {&(0x7f0000001a80)=""/150, 0x96}], 0x9, &(0x7f0000001c00)=""/194, 0xc2}, 0x80}, {{&(0x7f0000001d00)=@l2, 0x80, &(0x7f0000002100)=[{&(0x7f00000000c0)=""/38, 0x26}, {0x0}, {&(0x7f0000001ec0)=""/71, 0x47}, {0x0}, {&(0x7f0000001f80)=""/145, 0x91}, {&(0x7f0000002040)=""/142, 0x8e}], 0x6, &(0x7f0000002180)=""/244, 0xf4}, 0x401}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000002c0)="c4c074f7b86b758f143bcc14a8dbda4e04405ca86cacc2fd6e08388fbdd899e71c0a189ae454a1f02be7c343e89c6cb19032bc88fc4540863f2f2d9d885edfa7c08e6d0256b3a653385d0c9b827ec9401b4acbd963b3d9aadf680439db8aba3c126201b8531f551638a1dd9d22de30a2a7ea0a31012f0aca3d8e4ff9c1", 0x7d) socket$inet(0x2, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) 16:33:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4331f7d36af572d550a0"], 0x33) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xfff9, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 16:33:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x0, &(0x7f0000000100), 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:47 executing program 4: sched_setattr(0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 308.273694][T12546] FAT-fs (loop2): bogus number of reserved sectors [ 308.301272][T12546] FAT-fs (loop2): Can't find a valid FAT filesystem 16:33:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 308.395914][T12550] FAT-fs (loop0): bogus number of reserved sectors [ 308.402995][T12553] FAT-fs (loop3): bogus number of reserved sectors [ 308.447069][T12553] FAT-fs (loop3): Can't find a valid FAT filesystem [ 308.456774][T12550] FAT-fs (loop0): Can't find a valid FAT filesystem 16:33:47 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 308.530644][T12568] device bridge1 entered promiscuous mode [ 308.567842][T12574] device bridge_slave_0 left promiscuous mode 16:33:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 308.601483][T12576] FAT-fs (loop2): bogus number of reserved sectors [ 308.608215][T12576] FAT-fs (loop2): Can't find a valid FAT filesystem [ 308.637338][T12574] bridge0: port 1(bridge_slave_0) entered disabled state 16:33:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 308.700899][T12574] bridge1: port 1(bridge_slave_0) entered blocking state [ 308.707991][T12574] bridge1: port 1(bridge_slave_0) entered disabled state [ 308.731738][T12574] device bridge_slave_0 entered promiscuous mode [ 308.739711][T12574] bridge1: port 1(bridge_slave_0) entered blocking state [ 308.746752][T12574] bridge1: port 1(bridge_slave_0) entered forwarding state [ 308.761049][T12568] device bridge_slave_0 left promiscuous mode [ 308.767191][T12568] bridge1: port 1(bridge_slave_0) entered disabled state 16:33:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 308.872596][T12583] FAT-fs (loop0): bogus number of reserved sectors [ 308.882244][T12581] FAT-fs (loop2): bogus number of reserved sectors [ 308.888970][T12581] FAT-fs (loop2): Can't find a valid FAT filesystem [ 308.903141][T12583] FAT-fs (loop0): Can't find a valid FAT filesystem [ 309.001750][T12593] FAT-fs (loop3): bogus number of reserved sectors [ 309.018987][T12593] FAT-fs (loop3): Can't find a valid FAT filesystem [ 309.141196][T12604] FAT-fs (loop2): bogus number of reserved sectors [ 309.150053][T12604] FAT-fs (loop2): Can't find a valid FAT filesystem 16:33:48 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:48 executing program 4: sched_setattr(0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0xffffff7f, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 16:33:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) 16:33:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 309.387248][T12618] device bridge2 entered promiscuous mode [ 309.399946][T12617] FAT-fs (loop0): bogus number of reserved sectors [ 309.412444][T12618] bridge2: port 1(bridge_slave_0) entered blocking state [ 309.419785][T12618] bridge2: port 1(bridge_slave_0) entered disabled state [ 309.427574][T12618] device bridge_slave_0 entered promiscuous mode [ 309.437533][T12626] FAT-fs (loop3): bogus number of reserved sectors [ 309.439609][T12618] bridge2: port 1(bridge_slave_0) entered blocking state [ 309.447363][T12617] FAT-fs (loop0): Can't find a valid FAT filesystem [ 309.451116][T12618] bridge2: port 1(bridge_slave_0) entered forwarding state [ 309.482943][T12626] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) 16:33:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 309.681925][T12643] FAT-fs (loop2): bogus number of reserved sectors 16:33:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x0) [ 309.732340][T12649] FAT-fs (loop0): bogus number of reserved sectors [ 309.732983][T12643] FAT-fs (loop2): Can't find a valid FAT filesystem [ 309.742419][T12649] FAT-fs (loop0): Can't find a valid FAT filesystem 16:33:48 executing program 1: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001f40)="432971f8723d02fa4edbbc22917cc9996970af3bbfa53b01c2efc4e5eaad1163477bededfb2a8b019269fc29cb5e383a1e8568056b34a473933775fd84525df47c", 0x41}, {0x0}, {&(0x7f0000000480)}], 0x3}}], 0x1, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000048c0)={&(0x7f00000003c0), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x407ff}], 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000140)=""/196, 0xc4) ioctl$FITRIM(r2, 0x82307202, &(0x7f0000000100)) 16:33:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 309.862901][T12656] FAT-fs (loop3): bogus number of reserved sectors [ 309.883739][T12656] FAT-fs (loop3): Can't find a valid FAT filesystem [ 309.921932][T12662] FAT-fs (loop0): bogus number of reserved sectors [ 309.949609][T12662] FAT-fs (loop0): Can't find a valid FAT filesystem 16:33:49 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000600)={0x7, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) semop(0x0, &(0x7f0000000100)=[{0x0, 0x7b4}], 0x1) semop(0x0, &(0x7f0000000040)=[{}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) 16:33:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:49 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000180)=[{}, {}], 0x2) 16:33:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 310.458721][T12689] FAT-fs (loop3): bogus number of reserved sectors [ 310.459036][T12699] FAT-fs (loop2): bogus number of reserved sectors [ 310.465393][T12690] FAT-fs (loop0): bogus number of reserved sectors [ 310.481777][T12689] FAT-fs (loop3): Can't find a valid FAT filesystem [ 310.511806][T12699] FAT-fs (loop2): Can't find a valid FAT filesystem [ 310.521932][T12690] FAT-fs (loop0): Can't find a valid FAT filesystem 16:33:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 310.573162][T12712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.609804][T12712] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:33:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:33:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 310.620709][T12719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:33:49 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 310.733868][T12723] FAT-fs (loop3): bogus number of reserved sectors [ 310.751042][T12727] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.764821][T12723] FAT-fs (loop3): Can't find a valid FAT filesystem [ 310.802920][T12727] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 310.815585][T12729] FAT-fs (loop2): bogus number of reserved sectors [ 310.822355][T12729] FAT-fs (loop2): Can't find a valid FAT filesystem [ 310.830848][T12738] FAT-fs (loop0): bogus number of reserved sectors [ 310.837522][T12738] FAT-fs (loop0): Can't find a valid FAT filesystem 16:33:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 311.059169][T12750] FAT-fs (loop3): bogus number of reserved sectors [ 311.068825][T12750] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:50 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:33:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000140)="94a4b04e040000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:33:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000140)="94a4b04e040000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 311.435468][T12766] FAT-fs (loop2): bogus number of reserved sectors [ 311.436176][T12769] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.469745][T12766] FAT-fs (loop2): Can't find a valid FAT filesystem [ 311.476548][T12770] FAT-fs (loop3): bogus number of reserved sectors 16:33:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 311.481031][T12769] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.504931][T12777] FAT-fs (loop0): bogus number of reserved sectors [ 311.521514][T12770] FAT-fs (loop3): Can't find a valid FAT filesystem [ 311.541854][T12777] FAT-fs (loop0): Can't find a valid FAT filesystem 16:33:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 311.596165][T12796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.641128][T12796] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:33:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 311.737387][T12806] FAT-fs (loop2): bogus number of reserved sectors [ 311.743991][T12806] FAT-fs (loop2): Can't find a valid FAT filesystem [ 311.775065][T12810] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 311.850959][T12814] FAT-fs (loop0): invalid media value (0x00) [ 311.880746][T12814] FAT-fs (loop0): Can't find a valid FAT filesystem [ 311.901740][T12817] FAT-fs (loop3): bogus number of reserved sectors [ 311.915422][T12817] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:33:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 312.512379][T12836] FAT-fs (loop2): bogus number of reserved sectors [ 312.517150][T12838] FAT-fs (loop0): invalid media value (0x00) [ 312.522381][T12837] FAT-fs (loop3): bogus number of reserved sectors [ 312.525060][T12838] FAT-fs (loop0): Can't find a valid FAT filesystem [ 312.548162][T12836] FAT-fs (loop2): Can't find a valid FAT filesystem 16:33:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 312.634720][T12837] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000140)="94a4b04e040000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:33:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:33:53 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:33:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 314.726795][T12870] FAT-fs (loop2): invalid media value (0x00) [ 314.738643][T12870] FAT-fs (loop2): Can't find a valid FAT filesystem [ 314.782792][T12873] FAT-fs (loop3): invalid media value (0x00) [ 314.790674][T12873] FAT-fs (loop3): Can't find a valid FAT filesystem [ 314.797462][T12875] FAT-fs (loop0): invalid media value (0x00) [ 314.815785][T12875] FAT-fs (loop0): Can't find a valid FAT filesystem 16:33:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 315.157776][T12908] FAT-fs (loop0): invalid media value (0x00) [ 315.172749][T12908] FAT-fs (loop0): Can't find a valid FAT filesystem [ 315.176095][T12910] FAT-fs (loop2): invalid media value (0x00) [ 315.191800][T12910] FAT-fs (loop2): Can't find a valid FAT filesystem [ 315.195519][T12912] FAT-fs (loop3): invalid media value (0x00) 16:33:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 315.229918][T12912] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000140)="94a4b04e040000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:33:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:33:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 317.722246][T12947] __nla_validate_parse: 10 callbacks suppressed [ 317.722257][T12947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.757578][T12944] FAT-fs (loop0): invalid media value (0x00) [ 317.757595][T12944] FAT-fs (loop0): Can't find a valid FAT filesystem [ 317.853330][T12954] FAT-fs (loop2): invalid media value (0x00) [ 317.871657][T12953] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 317.895011][T12960] FAT-fs (loop3): invalid media value (0x00) [ 317.901200][T12960] FAT-fs (loop3): Can't find a valid FAT filesystem [ 317.909423][T12954] FAT-fs (loop2): Can't find a valid FAT filesystem 16:33:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000140)="94a4b04e040000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x7, r2, 0x0, 0x0) 16:33:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:33:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:33:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 318.135476][T12982] FAT-fs (loop0): invalid media value (0x00) [ 318.143128][T12989] FAT-fs (loop3): invalid media value (0x00) [ 318.145099][T12987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.152526][T12989] FAT-fs (loop3): Can't find a valid FAT filesystem [ 318.160051][T12982] FAT-fs (loop0): Can't find a valid FAT filesystem 16:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 318.189669][T12987] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.200097][T12984] FAT-fs (loop2): invalid media value (0x00) [ 318.206079][T12984] FAT-fs (loop2): Can't find a valid FAT filesystem 16:33:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:33:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') [ 318.326457][T13007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.338812][T13006] FAT-fs (loop0): invalid media value (0x00) [ 318.352876][T13006] FAT-fs (loop0): Can't find a valid FAT filesystem [ 318.375172][T13015] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.421972][T13016] FAT-fs (loop3): invalid media value (0x00) [ 318.446721][T13016] FAT-fs (loop3): Can't find a valid FAT filesystem 16:33:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:33:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:33:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 318.576271][T13024] FAT-fs (loop2): invalid media value (0x00) [ 318.607925][T13029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.610753][T13024] FAT-fs (loop2): Can't find a valid FAT filesystem [ 318.684418][T13032] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 318.694878][T13033] FAT-fs (loop0): invalid media value (0x00) [ 318.734216][T13033] FAT-fs (loop0): Can't find a valid FAT filesystem 16:34:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:34:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000140)="94a4b04e040000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x7, r2, 0x0, 0x0) 16:34:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:34:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:34:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:34:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 321.187553][T13058] FAT-fs (loop0): invalid media value (0x00) [ 321.193701][T13059] FAT-fs (loop3): invalid media value (0x00) [ 321.203175][T13058] FAT-fs (loop0): Can't find a valid FAT filesystem [ 321.210956][T13059] FAT-fs (loop3): Can't find a valid FAT filesystem [ 321.213913][T13066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 321.222176][T13062] FAT-fs (loop2): invalid media value (0x00) [ 321.241749][T13062] FAT-fs (loop2): Can't find a valid FAT filesystem [ 321.260538][T13066] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:34:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:34:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:34:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:34:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:34:00 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:34:00 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:34:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 321.691002][T13106] FAT-fs (loop3): invalid media value (0x00) [ 321.704831][T13106] FAT-fs (loop3): Can't find a valid FAT filesystem [ 321.761120][T13110] FAT-fs (loop2): invalid media value (0x00) [ 321.775564][T13110] FAT-fs (loop2): Can't find a valid FAT filesystem 16:34:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000140)="94a4b04e040000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x33) ptrace$cont(0x7, r2, 0x0, 0x0) 16:34:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 16:34:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:34:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:34:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:34:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 324.307611][T13141] __nla_validate_parse: 2 callbacks suppressed [ 324.307620][T13141] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 324.352158][T13139] FAT-fs (loop3): invalid media value (0x00) [ 324.359427][T13140] FAT-fs (loop2): invalid media value (0x00) [ 324.385923][T13139] FAT-fs (loop3): Can't find a valid FAT filesystem [ 324.397385][T13140] FAT-fs (loop2): Can't find a valid FAT filesystem 16:34:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) 16:34:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:34:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:34:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:34:03 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) [ 324.683663][T13165] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 324.717469][T13165] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:34:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 324.762820][T13170] FAT-fs (loop2): invalid media value (0x00) [ 324.762860][T13173] FAT-fs (loop3): invalid media value (0x00) [ 324.776600][T13170] FAT-fs (loop2): Can't find a valid FAT filesystem [ 324.779261][T13173] FAT-fs (loop3): Can't find a valid FAT filesystem [ 324.984997][T13188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 325.042850][T13189] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:34:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:34:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(0x0, 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:34:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:34:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000140)="94a4b04e040000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:34:06 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:34:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 327.317656][T13206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 327.340564][T13206] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 16:34:06 executing program 4: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 327.405482][T13217] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 327.435941][T13217] FAT-fs (loop0): Filesystem has been set read-only 16:34:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:34:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(0x0, 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:34:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') [ 327.550268][T13228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:34:06 executing program 4: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 327.723260][T13243] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:34:06 executing program 4: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4}]}, 0x38}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r2, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 327.782084][T13244] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 327.817106][T13244] FAT-fs (loop0): Filesystem has been set read-only 16:34:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0/file0\x00') 16:34:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) [ 327.873074][T13258] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:34:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r1, &(0x7f0000000080)='./file1\x00', r1, &(0x7f00000000c0)='./file0\x00') 16:34:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xa, &(0x7f0000000140)="94a4b04e040000000000"}}], 0x1c) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 16:34:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(0x0, 0x151040, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) 16:34:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:34:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 16:34:09 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private=0xa010100}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast2}}}}}}}, 0x46) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:34:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') [ 330.490109][T13306] __nla_validate_parse: 2 callbacks suppressed [ 330.490121][T13306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.555738][T13308] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 330.604367][T13320] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.625142][T13308] FAT-fs (loop0): Filesystem has been set read-only 16:34:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') 16:34:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0\x00') 16:34:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="5c0000001000110400"/20, @ANYRES32=r3, @ANYBLOB="001009000000000008000d0004000000050021006b00000008002e"], 0x5c}}, 0x0) 16:34:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) [ 330.869752][T13338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:34:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x10000009, 0x1, &(0x7f0000000100)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010004000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000080)='./bus\x00', 0x151040, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') [ 330.935187][T13347] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 330.960660][ T1] ================================================================== [ 330.968775][ T1] BUG: KCSAN: data-race in mounts_open_common / umount_tree [ 330.976036][ T1] [ 330.978362][ T1] write to 0xffff88821b4406e8 of 8 bytes by task 9092 on cpu 1: [ 330.985976][ T1] umount_tree+0x532/0x870 [ 330.990385][ T1] ksys_umount+0x528/0xaf0 [ 330.994786][ T1] __x64_sys_umount+0x35/0x50 [ 330.999460][ T1] do_syscall_64+0xc7/0x3b0 [ 331.003959][ T1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.009831][ T1] [ 331.012157][ T1] read to 0xffff88821b4406e8 of 8 bytes by task 1 on cpu 0: [ 331.016359][T13352] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 331.019430][ T1] mounts_open_common+0x1d8/0x3e0 [ 331.019445][ T1] mountinfo_open+0x2a/0x40 [ 331.019470][ T1] do_dentry_open+0x306/0x970 [ 331.027514][T13352] FAT-fs (loop0): Filesystem has been set read-only [ 331.032257][ T1] vfs_open+0x62/0x80 [ 331.052001][ T1] path_openat+0x1ff4/0x23d0 [ 331.056586][ T1] do_filp_open+0x11e/0x1b0 [ 331.061079][ T1] do_sys_openat2+0x52e/0x680 [ 331.065743][ T1] do_sys_open+0xa2/0x110 [ 331.070065][ T1] __x64_sys_open+0x50/0x60 [ 331.074560][ T1] do_syscall_64+0xc7/0x3b0 [ 331.079059][ T1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.084929][ T1] [ 331.087237][ T1] Reported by Kernel Concurrency Sanitizer on: [ 331.093487][ T1] CPU: 0 PID: 1 Comm: systemd Not tainted 5.7.0-rc1-syzkaller #0 [ 331.101294][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.111337][ T1] ================================================================== [ 331.119381][ T1] Kernel panic - not syncing: panic_on_warn set ... [ 331.125961][ T1] CPU: 0 PID: 1 Comm: systemd Not tainted 5.7.0-rc1-syzkaller #0 [ 331.133658][ T1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.143701][ T1] Call Trace: [ 331.146985][ T1] dump_stack+0x11d/0x187 [ 331.151312][ T1] panic+0x210/0x640 [ 331.155200][ T1] ? vprintk_func+0x89/0x13a [ 331.159790][ T1] kcsan_report.cold+0xc/0x1a [ 331.164470][ T1] kcsan_setup_watchpoint+0x3fb/0x440 [ 331.169842][ T1] mounts_open_common+0x1d8/0x3e0 [ 331.174864][ T1] ? show_vfsmnt+0x280/0x280 [ 331.179452][ T1] mountinfo_open+0x2a/0x40 [ 331.183952][ T1] do_dentry_open+0x306/0x970 [ 331.188625][ T1] ? mounts_open+0x40/0x40 [ 331.193037][ T1] ? inode_permission+0x98/0x360 [ 331.197964][ T1] vfs_open+0x62/0x80 [ 331.201937][ T1] path_openat+0x1ff4/0x23d0 [ 331.206524][ T1] ? __read_once_size.constprop.0+0x20/0x20 [ 331.212433][ T1] ? ep_send_events_proc+0x420/0x5a0 [ 331.217712][ T1] do_filp_open+0x11e/0x1b0 [ 331.222211][ T1] ? simple_attr_release+0x40/0x40 [ 331.227314][ T1] ? __alloc_fd+0x2f3/0x3b0 [ 331.231818][ T1] do_sys_openat2+0x52e/0x680 [ 331.236500][ T1] do_sys_open+0xa2/0x110 [ 331.240829][ T1] __x64_sys_open+0x50/0x60 [ 331.245336][ T1] do_syscall_64+0xc7/0x3b0 [ 331.249838][ T1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.255717][ T1] RIP: 0033:0x7fa6a7a4c70d [ 331.260131][ T1] Code: 30 2c 00 00 75 10 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 fe 9d 01 00 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 47 9e 01 00 48 89 d0 48 83 c4 08 48 3d 01 [ 331.279723][ T1] RSP: 002b:00007fff14534110 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 331.288129][ T1] RAX: ffffffffffffffda RBX: 0000559f8a26b5c0 RCX: 00007fa6a7a4c70d [ 331.296084][ T1] RDX: 00000000000001b6 RSI: 0000000000080000 RDI: 00007fa6a7f68b0d [ 331.304040][ T1] RBP: 0000000000000008 R08: 0000000000000008 R09: 0000000000000001 [ 331.312001][ T1] R10: 0000000000080000 R11: 0000000000000293 R12: 00007fa6a7f69261 [ 331.319960][ T1] R13: 0000000000000001 R14: 0000559f8a26cc60 R15: 0000559f8a26cc60 [ 331.329263][ T1] Kernel Offset: disabled [ 331.333577][ T1] Rebooting in 86400 seconds..