Starting OpenBSD Secure Shell server... Starting Permit User Sessions... [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. 2020/12/27 02:57:29 fuzzer started 2020/12/27 02:57:29 dialing manager at 10.128.0.105:34041 2020/12/27 02:57:29 syscalls: 2271 2020/12/27 02:57:29 code coverage: enabled 2020/12/27 02:57:29 comparison tracing: enabled 2020/12/27 02:57:29 extra coverage: enabled 2020/12/27 02:57:29 setuid sandbox: enabled 2020/12/27 02:57:29 namespace sandbox: enabled 2020/12/27 02:57:29 Android sandbox: enabled 2020/12/27 02:57:29 fault injection: enabled 2020/12/27 02:57:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/27 02:57:29 net packet injection: enabled 2020/12/27 02:57:29 net device setup: enabled 2020/12/27 02:57:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/27 02:57:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/27 02:57:29 USB emulation: enabled 2020/12/27 02:57:29 hci packet injection: /dev/vhci does not exist 2020/12/27 02:57:29 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 02:58:41 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0}, 0x20) 02:58:41 executing program 1: socketpair(0x2c, 0x3, 0x40, &(0x7f0000000000)) 02:58:41 executing program 5: perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:58:41 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000002800)={0x1f, 0x1000, @none, 0x0, 0x2}, 0xe) 02:58:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 02:58:41 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40d41, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ 89.424019][ T22] audit: type=1400 audit(1609037921.100:8): avc: denied { execmem } for pid=361 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 89.464344][ T365] cgroup1: Unknown subsys name 'perf_event' [ 89.471034][ T365] cgroup1: Unknown subsys name 'net_cls' [ 89.627211][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.644029][ T373] cgroup1: Unknown subsys name 'perf_event' [ 89.650700][ T375] cgroup1: Unknown subsys name 'perf_event' [ 89.652275][ T374] cgroup1: Unknown subsys name 'perf_event' [ 89.656658][ T365] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.662752][ T374] cgroup1: Unknown subsys name 'net_cls' [ 89.671894][ T376] cgroup1: Unknown subsys name 'perf_event' [ 89.680343][ T373] cgroup1: Unknown subsys name 'net_cls' [ 89.681386][ T375] cgroup1: Unknown subsys name 'net_cls' [ 89.690708][ T365] device bridge_slave_0 entered promiscuous mode [ 89.695135][ T377] cgroup1: Unknown subsys name 'perf_event' [ 89.705397][ T376] cgroup1: Unknown subsys name 'net_cls' [ 89.722198][ T377] cgroup1: Unknown subsys name 'net_cls' [ 89.724943][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 89.735185][ T365] bridge0: port 2(bridge_slave_1) entered disabled state [ 89.742679][ T365] device bridge_slave_1 entered promiscuous mode [ 89.894943][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.902007][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.902486][ T373] device bridge_slave_0 entered promiscuous mode [ **[0[ 89.917874][ T373] bridge0: port 2(bridge_slave_1) entered blocking state ;31m* ] A st[ 89.925562][ T373] bridge0: port 2(bridge_slave_1) entered disabled state art job is runni[ 89.934496][ T373] device bridge_slave_1 entered promiscuous mode ng for dev-ttyS0.device (1min 23s / 1min 30s)[ 89.974539][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 89.981566][ T375] bridge0: port 1(bridge_slave_0) entered disabled state [ 89.989508][ T375] device bridge_slave_0 entered promiscuous mode [ 90.002734][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.010115][ T375] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.017616][ T375] device bridge_slave_1 entered promiscuous mode [ 90.063284][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.070414][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.078077][ T376] device bridge_slave_0 entered promiscuous mode [ 90.087004][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.094055][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.101892][ T376] device bridge_slave_1 entered promiscuous mode [ 90.147668][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.154876][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.162188][ T374] device bridge_slave_0 entered promiscuous mode [ 90.196543][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.203579][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.211270][ T374] device bridge_slave_1 entered promiscuous mode [ 90.278698][ T377] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.285770][ T377] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.293805][ T377] device bridge_slave_0 entered promiscuous mode [ 90.305440][ T365] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.312470][ T365] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.319808][ T365] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.326858][ T365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.344628][ T377] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.351656][ T377] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.359471][ T377] device bridge_slave_1 entered promiscuous mode [ *** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ 90.416261][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.423322][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.430637][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.437665][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.453466][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.460512][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.467839][ T375] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.474883][ T375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.487113][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.494173][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.501443][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.508484][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.559429][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.568473][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.577615][ T147] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.585251][ T147] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.592412][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.600723][ T147] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.608147][ T147] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.615737][ T147] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.622851][ T147] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.663849][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.673463][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.680985][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.689090][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 90.715190][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.722678][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.749676][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.758566][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 90.767448][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.774505][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 90.782142][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.790917][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.812864][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 90.821469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 90.830094][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.837146][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 90.844812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.852217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.874366][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 90.881889][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 90.889863][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 90.898598][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [*[0;1;3[ 90.908035][ T147] bridge0: port 1(bridge_slave_0) entered blocking state 1m** [ 90.915287][ T147] bridge0: port 1(bridge_slave_0) entered forwarding state ] A start [ 90.924355][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready job is running f[ 90.933600][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready or dev-ttyS0.dev[ 90.942980][ T147] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.951110][ T147] bridge0: port 2(bridge_slave_1) entered forwarding state ice (1min 24s / [ 90.958756][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 1min 30s)[ 90.967886][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 90.976331][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 90.984504][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.026505][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.034528][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.042428][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 91.053815][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.061992][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.070741][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.079199][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.086243][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.093604][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 91.102105][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.110325][ T96] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.117368][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.124704][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.132073][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.139594][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.148047][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 91.156251][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.163259][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [ 91.170804][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.184572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 91.192715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.201031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.209628][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.236553][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.245086][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.253361][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.261956][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 91.271043][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.278101][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 91.285699][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.293854][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.325987][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.334023][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.345279][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.353553][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.362597][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.370659][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 91.378277][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 91.386062][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 91.394450][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [*[ 91.403146][ T96] bridge0: port 1(bridge_slave_0) entered blocking state [0m* [ 91.412186][ T96] bridge0: port 1(bridge_slave_0) entered forwarding state [0m] A start job[ 91.421161][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready is running for [ 91.430667][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready dev-ttyS0.device[ 91.439893][ T96] bridge0: port 2(bridge_slave_1) entered blocking state (1min 25s / 1mi[ 91.448084][ T96] bridge0: port 2(bridge_slave_1) entered forwarding state n 30s)[ 91.456761][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.465516][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.473859][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 91.498392][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.507339][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.516109][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 91.545208][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 91.553273][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.574446][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 02:58:43 executing program 1: pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) 02:58:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000100)) [ 91.612384][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.621186][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.630486][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.639638][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.652135][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 02:58:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x28, 0x0, 0x0, "b23c1c82eaa1a33d9bf25255ccc1cbbd9c"}], 0x28}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000002d40)={&(0x7f0000002c80)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002d00)={&(0x7f0000002cc0)={0x14}, 0x14}}, 0x0) 02:58:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) [ 91.663326][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 91.672356][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.682095][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.690899][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.699693][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:58:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000009d40)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x4008800) [ 91.709729][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.717913][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.753127][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 02:58:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) [ 91.767525][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 91.776360][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.790407][ T147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.825070][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.833440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.846007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.854567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.862834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.871476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.879860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.888269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.896660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.905602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:58:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x18, 0x0, 0x0, "b2"}, {0x10}], 0x28}, 0x0) 02:58:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000001400)) [* ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 91.936189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.952527][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 91.965730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.975146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.983571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.992703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:58:43 executing program 5: mount(0x0, 0x0, &(0x7f00000001c0)='ubifs\x00', 0x0, 0x0) 02:58:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000001c00), 0x4) 02:58:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@private2}) [ 92.030614][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.039664][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 92.055413][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.063765][ T393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 02:58:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept$inet6(r0, 0x0, 0x0) 02:58:43 executing program 3: memfd_create(&(0x7f0000000000)='^*\x00', 0x2) 02:58:43 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 02:58:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000009d40)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x1, 0x0) 02:58:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="755c478d0699997b29842ed4929100", 0xf}, {0x0}, {&(0x7f0000000540)="93", 0x1}], 0x3, &(0x7f0000000600)=[{0x100, 0x0, 0x0, "b23c1c82eaa1a33d9bf25255ccc1cbbd9cfd16f86fe1bac9bae7ee709c584caed80507b084c8b9c6fe581f7fe54a4b5a31003a116ffdc76f7db4814bacbe820bd32f407877f119fb17aa66c405bf2a04fc9a13c14f6d9ad7d668cde7d57870cc7f852a1ec077d984e456bf22d48b4c57ea5ff32ea9776e8c72213cda70bb1c7c3af1443ebb426f82ed0d4c0cdb73442ca63efa07b900903e417bfbc1eb228785583f2a8ccead618823778a7a0e2909c44956440f8967f04d3cfbf4baad1630967e7d59a55c11bdcc4df1c2f4b612d4b7a933891fa389dfafa87a85dde1d241c2ac5836d9c3da4afd93"}, {0x108, 0x0, 0x0, "55e2db6c17e01ae9b4fcb25b7c15ad5cd43b927c1392b8c05e4faa2a847679af9462c8963c7fcfb512f99d2a1cd5ea7ddf161469df2d4ebe8ec345fae5d11494d452c1e47b19ae138b1d2eddd7d3706ef6091addcee9f5759e6e898e0debb5d5394b3afd678c868dffe591552d0b7afcaf59373107a0feff2fc763e555100219d88053a0a077e9062cae44d6d8d50b63ecd4847ccc72a8848ffd7cda6a17a9b8a1fbc4705856728d7b8b53f52460b7d8434ff2bb200181c35961603f62ed48219db90f1b4092ecfdeca658f595cb800b52d7b55adcc9159127bc4d9b04517b19590e9da39caedd73e4587b3727e9555deb"}, {0x98, 0x0, 0x0, "fb08066f851461cd035b51ddeadc95295dc80216bca2061e0e23b93234c11e6121de284940240f6cc7f2f60091581ceb54b4e9e0ac11e7494789e6b43096ddb66b1e5ea48be85518df6ac85e2039a25cbd247319e723f7e1377e0422978718098f0a0677603f12c62a003e0aa2fb17f79965a27efce0a05b0f14f9ea9907a5e609"}, {0x1010, 0x0, 0x0, "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"}, {0xd58, 0x0, 0x0, "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"}], 0x2008}, 0x0) 02:58:43 executing program 2: mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f64182c7c19804a"], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='ubifs\x00', 0x0, &(0x7f0000000200)=']$$#\x00') 02:58:43 executing program 4: pivot_root(&(0x7f0000000000)='./file0\x00', 0x0) mknodat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x28, 0x0, 0x0, "b9fa38f5eb23765d56068cbd4c847f0dcd"}], 0x28}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r1, &(0x7f00000046c0)={0x0, 0x0, &(0x7f0000004680)={0x0}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004700)='./file1\x00', 0x40, 0x0) connect$inet6(r2, 0x0, 0x0) 02:58:43 executing program 0: request_key(&(0x7f0000000000)='cifs.idmap\x00', 0x0, 0x0, 0xfffffffffffffffb) 02:58:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 02:58:43 executing program 1: socket(0x2, 0xa, 0x4) 02:58:43 executing program 2: mount(&(0x7f0000000380)=@nbd={'/dev/nbd', 0x0}, 0x0, &(0x7f0000000400)='tracefs\x00', 0x0, &(0x7f0000000440)='-\x00') 02:58:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001940)={{{@in6=@ipv4={[], [], @dev}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x33}, 0xa, @in6=@empty, 0x0, 0x4}}, 0xe8) 02:58:43 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000001080)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0x108, 0x0, 0x108, 0x0, 0x0, 0x318, 0x300, 0x300, 0x300, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @local, [], [], 'veth0_vlan\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bridge0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3590, 0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup2(r3, r4) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000001080)=@filter={'filter\x00', 0xe, 0x4, 0x3d0, 0x108, 0x0, 0x108, 0x0, 0x0, 0x318, 0x300, 0x300, 0x300, 0x318, 0x4, 0x0, {[{{@ipv6={@ipv4={[], [], @local}, @local, [], [], 'veth0_vlan\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast1, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], '\x00', 'netdevsim0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bridge0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0x3590, 0x1}}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x430) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r5) 02:58:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000009d40)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x4008800) 02:58:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000002d40)={&(0x7f0000002c80), 0xc, &(0x7f0000002d00)={&(0x7f0000002cc0)={0x14}, 0x14}}, 0x0) 02:58:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000000)="0b10c652", 0x4) 02:58:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[{0x100, 0x0, 0x0, "b23c1c82eaa1a33d9bf25255ccc1cbbd9cfd16f86fe1bac9bae7ee709c584caed80507b084c8b9c6fe581f7fe54a4b5a31003a116ffdc76f7db4814bacbe820bd32f407877f119fb17aa66c405bf2a04fc9a13c14f6d9ad7d668cde7d57870cc7f852a1ec077d984e456bf22d48b4c57ea5ff32ea9776e8c72213cda70bb1c7c3af1443ebb426f82ed0d4c0cdb73442ca63efa07b900903e417bfbc1eb228785583f2a8ccead618823778a7a0e2909c44956440f8967f04d3cfbf4baad1630967e7d59a55c11bdcc4df1c2f4b612d4b7a933891fa389dfafa87a85dde1d241c2ac5836d9c3da4afd93"}, {0x108, 0x0, 0x0, "55e2db6c17e01ae9b4fcb25b7c15ad5cd43b927c1392b8c05e4faa2a847679af9462c8963c7fcfb512f99d2a1cd5ea7ddf161469df2d4ebe8ec345fae5d11494d452c1e47b19ae138b1d2eddd7d3706ef6091addcee9f5759e6e898e0debb5d5394b3afd678c868dffe591552d0b7afcaf59373107a0feff2fc763e555100219d88053a0a077e9062cae44d6d8d50b63ecd4847ccc72a8848ffd7cda6a17a9b8a1fbc4705856728d7b8b53f52460b7d8434ff2bb200181c35961603f62ed48219db90f1b4092ecfdeca658f595cb800b52d7b55adcc9159127bc4d9b04517b19590e9da39caedd73e4587b3727e9555deb"}, {0x98, 0x0, 0x0, "fb08066f851461cd035b51ddeadc95295dc80216bca2061e0e23b93234c11e6121de284940240f6cc7f2f60091581ceb54b4e9e0ac11e7494789e6b43096ddb66b1e5ea48be85518df6ac85e2039a25cbd247319e723f7e1377e0422978718098f0a0677603f12c62a003e0aa2fb17f79965a27efce0a05b0f14f9ea9907a5e609"}, {0x1010, 0x0, 0x0, "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"}, {0xd58, 0x0, 0x0, "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"}], 0x2008}, 0x50) 02:58:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="c7fbdffe87cfe06540fc8491b1e344637f38094823894c5ec0bf278ce243e36f84016a116c64b75816e2877ac9d723e4def80e37c72a095682740ab31453ff8ad1cbad2644130298de03828981302f5c221001e79d37ff101bdb204bb3ebe3cd3ab65075ece3437753b2ba3139191cba32ab814c029982988228b11d76c011925cfd99522179fbad9eaa9718c5517c926849090425dc63de8f85f9bec42574e27b27d6355efd219080e10c76d4e85a3ca9dbfba62ae6faeb85b5f30e97995273a1d3e10af1453acb8d50658b4d145a35b3dc05716e26b9c67e99687f591a16688fd7590edd07d6fac66db93475c79cddfcf05c1d83", 0xf5}, {&(0x7f0000000100)="d8400183ed592b776c6e48db670196fc8fce5928c6ec466729eff62f68c48efe19aca221fc105afa5d83ba0658695eeca7b2abf9c1a017ad7dd6050f394aabfbc6a4bbed0d914179c8e4c1ddc3d3ce6cd67cf054dd1e16233a7fd706a9c0570baee3685ce4eae5fb48e28f7d4ee17cdad852ad066e27dea77528adc5f517d184327f387abb5546cc428777e77716799af9003e0ae7b9a224d53fcb1e7aabb5bb2c57e387e0005609430380ef6385b3f41eb985baf46efbf5978b943c893b89378a7b4e20895bee1cd4fc26f863e7b2324bdc649f0e4824c3d8219ae8485b7bc757c4068cd3f2f2dda93cda0fdd34", 0xee}, {&(0x7f0000000000)="ead834f53a167ee7bcac0349a322f9bd92db689b079ba1df55ca", 0x1a}], 0x3, 0x3, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x24002d00) dup3(r1, r0, 0x0) 02:58:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {&(0x7f0000000500)='\b', 0x1}, {&(0x7f0000000540)="93", 0x1}], 0x3, &(0x7f0000000600)=[{0x100, 0x0, 0x0, "b23c1c82eaa1a33d9bf25255ccc1cbbd9cfd16f86fe1bac9bae7ee709c584caed80507b084c8b9c6fe581f7fe54a4b5a31003a116ffdc76f7db4814bacbe820bd32f407877f119fb17aa66c405bf2a04fc9a13c14f6d9ad7d668cde7d57870cc7f852a1ec077d984e456bf22d48b4c57ea5ff32ea9776e8c72213cda70bb1c7c3af1443ebb426f82ed0d4c0cdb73442ca63efa07b900903e417bfbc1eb228785583f2a8ccead618823778a7a0e2909c44956440f8967f04d3cfbf4baad1630967e7d59a55c11bdcc4df1c2f4b612d4b7a933891fa389dfafa87a85dde1d241c2ac5836d9c3da4afd93"}, {0x108, 0x0, 0x0, "55e2db6c17e01ae9b4fcb25b7c15ad5cd43b927c1392b8c05e4faa2a847679af9462c8963c7fcfb512f99d2a1cd5ea7ddf161469df2d4ebe8ec345fae5d11494d452c1e47b19ae138b1d2eddd7d3706ef6091addcee9f5759e6e898e0debb5d5394b3afd678c868dffe591552d0b7afcaf59373107a0feff2fc763e555100219d88053a0a077e9062cae44d6d8d50b63ecd4847ccc72a8848ffd7cda6a17a9b8a1fbc4705856728d7b8b53f52460b7d8434ff2bb200181c35961603f62ed48219db90f1b4092ecfdeca658f595cb800b52d7b55adcc9159127bc4d9b04517b19590e9da39caedd73e4587b3727e9555deb"}, {0x98, 0x0, 0x0, "fb08066f851461cd035b51ddeadc95295dc80216bca2061e0e23b93234c11e6121de284940240f6cc7f2f60091581ceb54b4e9e0ac11e7494789e6b43096ddb66b1e5ea48be85518df6ac85e2039a25cbd247319e723f7e1377e0422978718098f0a0677603f12c62a003e0aa2fb17f79965a27efce0a05b0f14f9ea9907a5e609"}, {0x1010, 0x0, 0x0, "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"}, {0xd58, 0x0, 0x0, "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"}], 0x2008}, 0x0) 02:58:43 executing program 2: getrusage(0x0, &(0x7f0000002bc0)) 02:58:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 92.197316][ T470] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 92.218556][ T474] x_tables: duplicate underflow at hook 2 [ 92.228408][ T474] x_tables: duplicate underflow at hook 2 02:58:43 executing program 0: getresuid(&(0x7f0000001880), &(0x7f00000018c0), 0x0) 02:58:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x4) 02:58:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="755c478d0699997b29842ed49291", 0xe}, {&(0x7f0000000500)='\b', 0x1}, {&(0x7f0000000540)="93", 0x1}], 0x3}, 0x0) 02:58:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x4, "a6c4d09e"}, &(0x7f0000000100)=0x28) 02:58:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009280)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}}], 0x1, 0x0) 02:58:44 executing program 0: add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, &(0x7f0000000080)='>', 0x1, 0xffffffffffffffff) 02:58:44 executing program 2: clock_getres(0x5, &(0x7f0000000180)) 02:58:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 02:58:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) [ 92.285223][ T488] x_tables: duplicate underflow at hook 2 02:58:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:58:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000046c0)=[{{&(0x7f0000001f00)=@in={0x2, 0x0, @private}, 0x80, 0x0}}], 0x1, 0x1) 02:58:44 executing program 3: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 02:58:44 executing program 1: getrusage(0x1, &(0x7f0000002bc0)) 02:58:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f0000001400)) 02:58:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:58:44 executing program 2: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 02:58:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @empty}}}, 0x88) 02:58:44 executing program 1: mount(&(0x7f0000000380)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000440)='-\x00') 02:58:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10b382) r1 = memfd_create(&(0x7f0000000900)='.^\xe5\xce\xb2\xc1b#\xf4\x91\xfcS\x96(\xe2\x90\xba-L\xb1^\xe3\xa7\x9b0\xefHEG\x18\xcb\x15\xc1\x1b\x18\xbd\xb6\x14\xe9G\xa6\xbb*\xdff\xe4{2\xd0\x91\x874\xdc(\xa4\xa8?Q\xa6\xee\xb54\xd0\x05.`\xe7\x04@\xff\x83\n\xb9\x12\xaf\x83\x04\x1e\x8b\xca\x17Y\xb6\x94\x99\x90\x9f\xac\xcf\xc1\xb4\xfb\x9c)\xa0xY4\xaf\xe3\xd5R\x012\xd2R', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 02:58:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NOTIFY_RADAR(r0, &(0x7f00000046c0)={&(0x7f0000004600)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004680)={&(0x7f0000004640)={0x28, 0x0, 0x0, 0x70bd2c, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:58:44 executing program 1: mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f64182c7c19804a"], &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)=']$$#\x00') 02:58:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@private1}) 02:58:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001400)=ANY=[], 0x44}}, 0x0) 02:58:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009280)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 02:58:44 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) 02:58:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000300)={0x8, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 02:58:44 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 02:58:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0xfc01}) 02:58:44 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 02:58:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x43, &(0x7f00000004c0)=@dstopts, 0x8) 02:58:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0xac}}, 0x0) 02:58:44 executing program 3: getresuid(&(0x7f0000001880), &(0x7f00000018c0), &(0x7f0000001900)) 02:58:44 executing program 4: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001340), 0x4) getresuid(&(0x7f0000001880), &(0x7f00000018c0), &(0x7f0000001900)) 02:58:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000002a80)='SEG6\x00') 02:58:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x0) 02:58:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 02:58:44 executing program 0: socket$inet6(0xa, 0x3, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:58:44 executing program 3: open$dir(0x0, 0x450ef343dd57e3c6, 0x0) 02:58:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x43, &(0x7f00000004c0)=@dstopts={0x0, 0x1, [], [@calipso={0x7, 0x8}]}, 0x18) 02:58:44 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 02:58:44 executing program 0: sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, 0x0, 0x0) 02:58:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180), 0x4) 02:58:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009280)=[{{&(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 02:58:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'ipvlan0\x00'}}, 0x80) 02:58:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) 02:58:44 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 02:58:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 02:58:44 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) 02:58:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000001340), 0x4) 02:58:44 executing program 2: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 02:58:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x90) 02:58:44 executing program 0: lsetxattr$security_evm(&(0x7f0000003080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 02:58:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001940)={{{@in6=@ipv4={[], [], @dev}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) 02:58:44 executing program 4: mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='tracefs\x00', 0x0, &(0x7f0000000440)='-\x00') 02:58:44 executing program 2: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:58:44 executing program 3: socket$inet6(0xa, 0x3, 0x3) 02:58:44 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="66696c746572000000ffffffffee230100000000000000581dfa3f36000000000e00000004000000800300000801140000000000d8010000d8010000cfe5ffffaf020000b0020000b0020000b0020000b002000004000000edfff7ffffff090000000000000000ecff0000ffc400001ab70200000000d1ff9aab000000edffffffffffffff00040000000000000000100000008000000000c996e9dfd1324466f4ca00000400000200007e100000000000005a9ed1d8378a7365b5354b877504930500000000000000000000000000000019001a140000000000080000000700000000000000000400000000a8000801000000ec0000f70507e3ff8f7faf000095650000000000006000484d41524b00000040000000000000000001000006000000000000000000ff0100000000faffffff0000000600e50000ce75085a7b4becce050000000000000000000000ed000001000000000000008e7ea9570000000000000000000000fe92ec07000000f1460000ab8678545c0b8800000001015133000000000000010000000000af21030000000000f6d864277672af04f2000000000001e0ff010072f93f3700000000000000000000000600317464657673796d300000000000ff0700000000000000000000000000000000000400003caf00000003ffffeaf9fffff700000000000000000000a800d000000700002203000000020001000000088100000000000000280052454a4543540000dfb700000000dfff0007000000000000000000000000ef0000000000f0ff000000000000f3000001000000000000000000000000013300000000000000000000040000000000000000020000000000000063572adc0000000000000000040000000004000000000000400000ffff000000000000000000009a947e0300000000000000ffffffff00000000000000000000000000000000000000000c0000000000000000080000004442a800d8007271ff030000000000000d00000000000000000000400000300053455400000008000015020000000000000000d341d2c6000037c7ca400200000600000006060000000091009f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d001000a800d00000c7050000000000e100080000000000aefc00000000000128000000002000000000cd000000000000000000000000000000000000000000feffffff"], 0x1) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0xa484) 02:58:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 02:58:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000009d40)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c, &(0x7f0000001440)=[{0x0}, {0x0}], 0x2, &(0x7f00000015c0)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}}], 0x1, 0x0) 02:58:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000001dc0)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 02:58:44 executing program 2: pivot_root(0x0, &(0x7f0000000040)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000044c0)) 02:58:44 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan1\x00'}) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x2404c040}, 0x4000000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0xb, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000710417d1fa2f7ec600"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, 0x2e, 0x0, "50df2ad62b14846d09d1e93ceb8cdef8e48bbdba1155fba0e6224c2aa82917002c14043fec6519cf29333adb51456c341769c96aa2b458bbe7f6bdff9536451f4ec0061fd4ad908a8a7201e670e01df9"}, 0xd8) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x24, 0x14, 0x0, 0x0, 0x0, {0x11, 0x80}, [@INET_DIAG_REQ_BYTECODE={0xd, 0x1, "98ed8fb4c194d09821"}]}, 0x24}}, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r1, 0x40309410, &(0x7f0000000100)={0x3, 0x6, 0x1, 0xced2, 0x0, [0x7fffffff, 0x4, 0x3]}) close(r0) 02:58:44 executing program 4: mount(&(0x7f0000000380)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='tracefs\x00', 0x0, &(0x7f0000000440)='-\x00') 02:58:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000009d40)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) [** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 92.845670][ T626] x_tables: duplicate underflow at hook 2 [ 92.876758][ T631] x_tables: duplicate underflow at hook 2 02:58:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 02:58:44 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000004700)='./file1\x00', 0x40, 0x0) 02:58:44 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 02:58:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) 02:58:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000340)={'batadv0\x00'}) 02:58:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000004c0)="755c478d0699997b29842ed49291", 0xe}, {&(0x7f0000000500)='\b', 0x1}, {&(0x7f0000000540)="93", 0x1}], 0x3, &(0x7f0000000600)=[{0x100, 0x0, 0x0, "b23c1c82eaa1a33d9bf25255ccc1cbbd9cfd16f86fe1bac9bae7ee709c584caed80507b084c8b9c6fe581f7fe54a4b5a31003a116ffdc76f7db4814bacbe820bd32f407877f119fb17aa66c405bf2a04fc9a13c14f6d9ad7d668cde7d57870cc7f852a1ec077d984e456bf22d48b4c57ea5ff32ea9776e8c72213cda70bb1c7c3af1443ebb426f82ed0d4c0cdb73442ca63efa07b900903e417bfbc1eb228785583f2a8ccead618823778a7a0e2909c44956440f8967f04d3cfbf4baad1630967e7d59a55c11bdcc4df1c2f4b612d4b7a933891fa389dfafa87a85dde1d241c2ac5836d9c3da4afd93"}, {0x108, 0x0, 0x0, "55e2db6c17e01ae9b4fcb25b7c15ad5cd43b927c1392b8c05e4faa2a847679af9462c8963c7fcfb512f99d2a1cd5ea7ddf161469df2d4ebe8ec345fae5d11494d452c1e47b19ae138b1d2eddd7d3706ef6091addcee9f5759e6e898e0debb5d5394b3afd678c868dffe591552d0b7afcaf59373107a0feff2fc763e555100219d88053a0a077e9062cae44d6d8d50b63ecd4847ccc72a8848ffd7cda6a17a9b8a1fbc4705856728d7b8b53f52460b7d8434ff2bb200181c35961603f62ed48219db90f1b4092ecfdeca658f595cb800b52d7b55adcc9159127bc4d9b04517b19590e9da39caedd73e4587b3727e9555deb"}, {0x98, 0x0, 0x0, "fb08066f851461cd035b51ddeadc95295dc80216bca2061e0e23b93234c11e6121de284940240f6cc7f2f60091581ceb54b4e9e0ac11e7494789e6b43096ddb66b1e5ea48be85518df6ac85e2039a25cbd247319e723f7e1377e0422978718098f0a0677603f12c62a003e0aa2fb17f79965a27efce0a05b0f14f9ea9907a5e609"}, {0x1010, 0x0, 0x0, "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"}, {0xd58, 0x0, 0x0, "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"}], 0x2008}, 0x0) 02:58:44 executing program 2: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffb) 02:58:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, 0x0, 0x0) 02:58:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001540)={'ip6tnl0\x00', 0x0}) 02:58:44 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000004480)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000044c0)) 02:58:44 executing program 1: syz_genetlink_get_family_id$gtp(&(0x7f0000000140)='gtp\x00') 02:58:44 executing program 3: mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=']$$#\x00') 02:58:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f00000046c0)=[{{&(0x7f0000001f00)=@in={0x2, 0x0, @private}, 0x80, 0x0}}], 0x1, 0x0) 02:58:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x300}) 02:58:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000002d40)={&(0x7f0000002c80), 0xc, 0x0}, 0x0) 02:58:44 executing program 3: mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2f64182c7c19804a"], 0x0, &(0x7f00000001c0)='ubifs\x00', 0x0, &(0x7f0000000200)=']$$#\x00') 02:58:44 executing program 1: socket$inet6(0xa, 0x5, 0x9) 02:58:44 executing program 2: r0 = socket(0xa, 0x3, 0xe4) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="10"], 0x10}}], 0x2, 0x0) 02:58:44 executing program 5: socket$inet6(0x2, 0x0, 0xfffffffc) 02:58:44 executing program 0: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) 02:58:44 executing program 4: clock_getres(0x0, &(0x7f0000000180)) 02:58:44 executing program 2: mount(&(0x7f0000000380)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='tracefs\x00', 0x0, 0x0) 02:58:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 02:58:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 02:58:44 executing program 5: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80000001}) 02:58:44 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) syz_usb_connect$hid(0x0, 0x36, &(0x7f00000017c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6a3, 0xcd7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 02:58:44 executing program 4: socket$inet6(0xa, 0x80e, 0x0) 02:58:44 executing program 3: setrlimit(0x700, &(0x7f0000000000)) 02:58:44 executing program 2: ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) 02:58:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001280)={'ip6_vti0\x00', &(0x7f0000001200)={'syztnl2\x00', 0x0, 0x0, 0x9, 0xd9, 0x8000, 0x50, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80, 0x36, 0x3, 0x3}}) 02:58:44 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x88]}, 0x8) 02:58:44 executing program 5: socket(0x22, 0x0, 0x8) 02:58:44 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r1, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:58:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001280)={'ip6_vti0\x00', &(0x7f0000001200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) 02:58:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 02:58:44 executing program 0: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x50b39889}, &(0x7f0000000380)={0x77359400}, &(0x7f0000000400)={&(0x7f00000003c0), 0x8}) 02:58:44 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) [*** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 93.414245][ T393] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 93.654390][ T393] usb 2-1: Using ep0 maxpacket: 8 [ 93.774346][ T393] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 93.944799][ T393] usb 2-1: New USB device found, idVendor=06a3, idProduct=0cd7, bcdDevice= 0.40 [ 93.953819][ T393] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.961881][ T393] usb 2-1: Product: syz [ 93.966124][ T393] usb 2-1: Manufacturer: syz [ 93.970720][ T393] usb 2-1: SerialNumber: syz [ 94.014845][ T393] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 94.216379][ T393] usb 2-1: USB disconnect, device number 2 02:58:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000180)='9', 0x1}], 0x1}, 0x0) 02:58:46 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0x0, 0x800800000000}) 02:58:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001280)={'ip6_vti0\x00', 0x0}) 02:58:46 executing program 0: rt_tgsigqueueinfo(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x2}) 02:58:46 executing program 3: setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@ng, 0xfffffffffffffe97, 0x0) 02:58:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x100000017) 02:58:46 executing program 0: getgroups(0x1, &(0x7f00000036c0)=[0xee00]) 02:58:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x11c4}, 0x40) 02:58:46 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 02:58:46 executing program 3: mknodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 02:58:46 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x101040, 0x63) 02:58:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x32a442) 02:58:46 executing program 1: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 02:58:46 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007340)=[{{0x0, 0x49, 0x0}}], 0x1, 0x0) 02:58:46 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x24042, 0x0) write$cgroup_type(r0, 0x0, 0xfffffda2) 02:58:46 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000009600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = geteuid() chown(&(0x7f0000000100)='./file0\x00', r0, 0x0) 02:58:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x21) 02:58:46 executing program 1: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) 02:58:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x8000) 02:58:46 executing program 0: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) 02:58:46 executing program 5: r0 = socket(0x1, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 02:58:46 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x4000000, 0x0, 0x0) 02:58:46 executing program 2: setxattr$system_posix_acl(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0xfffffffffffffd76, 0x0) 02:58:46 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000007340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8040) 02:58:46 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:58:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f00000003c0)) 02:58:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000100), &(0x7f0000000080)=0x4) 02:58:46 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x200000, 0x6) 02:58:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000000c0)={@loopback}, &(0x7f0000000100)=0xffffffffffffffc7) 02:58:46 executing program 4: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x200c002, 0x0) 02:58:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) write$binfmt_script(r0, 0x0, 0x4c) 02:58:46 executing program 3: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000005c0)='devtmpfs\x00', 0x800000, 0x0) 02:58:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0xa8100) 02:58:46 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x4000000, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:58:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x229442) 02:58:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000100)) 02:58:46 executing program 2: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x2, 0x0) 02:58:46 executing program 5: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x2, &(0x7f00000001c0)='-)!&@\xed/\x00') 02:58:46 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x141000, 0x8c) 02:58:46 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000600)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 02:58:46 executing program 3: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 02:58:46 executing program 0: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') listxattr(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) 02:58:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x5, 0x11, r0, 0x0) 02:58:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="0077680be099dd79989f3688d6bb763c3db5da02edb83443a537851276621f2f1e8df9327a6523c9cb49ff2f3c3a6425c9bd35fca937db7d1b099e8c80bf604d4535b9a63d8d914ee1045fe241ee0e1dcccaac3477c5972eebf234026ad163cc67d11314de1ddf05870bc9376d9471bfa04836050b3e97d894a828329a6fe900"/138, 0x8a, 0x404c011, 0x0, 0xfffffffffffffc3b) 02:58:46 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:58:46 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 02:58:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003040), 0x0, 0x4080) 02:58:46 executing program 0: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) 02:58:46 executing program 1: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='user.incfs.id\x00', &(0x7f0000000100), 0x20, 0x2) 02:58:46 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 02:58:46 executing program 3: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x4, 0x0) 02:58:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x24042, 0x0) write$binfmt_script(r0, 0x0, 0x52) 02:58:46 executing program 4: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x1) 02:58:46 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000002bc0)='./file0\x00', 0x20800, 0xc) 02:58:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'syz_tun\x00', @ifru_addrs=@ipx}) 02:58:46 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2000, 0x44) 02:58:46 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000009600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x1a8) 02:58:46 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x61, 0x0, 0x0, 0x0) 02:58:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x41) 02:58:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000009600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x100, 0x20, &(0x7f0000000000)) 02:58:46 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101002, 0x18e) 02:58:46 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000008840)='/dev/zero\x00', 0x202, 0x0) write$binfmt_script(r0, 0x0, 0x0) 02:58:46 executing program 1: symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=""/204, 0xcc) 02:58:46 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x8000) 02:58:46 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, 0x0, 0x0, 0x4000000, 0x0, 0x0) 02:58:46 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000009600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0, 0x8, &(0x7f0000000000)) 02:58:46 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000009600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x106) 02:58:46 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000009600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 02:58:46 executing program 1: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) 02:58:46 executing program 5: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0) 02:58:46 executing program 0: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x2) 02:58:46 executing program 2: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') lsetxattr$security_ima(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000080)='security.ima\x00', 0x0, 0x0, 0x0) 02:58:46 executing program 4: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x0, 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) 02:58:46 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:58:46 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x280c010, 0x0) 02:58:46 executing program 5: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000080)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='devtmpfs\x00', 0x800008, 0x0) 02:58:47 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendto$packet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 02:58:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x141240, 0x0) read$char_raw(r0, 0x0, 0x4200) 02:58:47 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x42001, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 02:58:47 executing program 4: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 02:58:47 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000009600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x2000, 0x400, &(0x7f0000000000)) 02:58:47 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000008840)='/dev/zero\x00', 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x9208a2a0d29fb75c) 02:58:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0xfffffff8, 0x0, 0x1}, 0x40) 02:58:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000100)='syzkaller\x00', 0x2, 0xfc, &(0x7f0000000140)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:58:47 executing program 5: socketpair(0x29, 0x5, 0xffffffc0, &(0x7f0000000800)) 02:58:47 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x20, &(0x7f0000000140)={0x0, 0x989680}) 02:58:47 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADDIR(r0, 0x0, 0x3bd98fd4d52ddead) 02:58:47 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x7fffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:58:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000040)=@raw=[@jmp={0x5, 0x0, 0x8, 0x0, 0x1}], &(0x7f0000000080)='GPL\x00', 0x3, 0xe3, &(0x7f0000000200)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:58:47 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r0, 0x0, 0x0) 02:58:47 executing program 3: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000000)) 02:58:47 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:58:47 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9a990d8e72ee1cc}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000002c0)=""/4096, 0x2c, 0x1000, 0x1}, 0x20) 02:58:47 executing program 1: perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:58:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5}, 0x40) 02:58:47 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:58:47 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000240)=[{&(0x7f00000000c0)="ed", 0x1}], 0x1}, 0x0) 02:58:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 02:58:47 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0x1b, 0x0, 0x0) 02:58:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001580)="bfbce4f67450d887bdf58ea62a50e34013732d4bc46296bd50908f3d36e1dd7df4b064cfb3a100e6b88f1df2d15650722f610011d0d4400884a7e1f0f8c17d3ac8dcaf2c02d5f2b060782303376ab3a8170c60816067a6da", 0x58}, {&(0x7f0000001600)="fd38c90bcf167de70a9f5985f6", 0xd}, {&(0x7f0000001640)="14d234a579eeadef1c3a72ebfe8fd879d3b0e16889bd9272967cc3b0604ec9696c283bddf6a8cab0569b13ad911ee8dc005f4757ccd2fb5459ee0a29fa73b1dfbd143431d16239d13a8a6bde0e16d99510fba538077241048218f6159e600dfcf75de2d0173c8f34616887c77b2964263c7b", 0x72}, {&(0x7f00000016c0)="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", 0xdea}], 0x4}, 0x0) close(r1) 02:58:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x9981, 0x80000001}, 0x40) 02:58:47 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 02:58:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'memory'}, {0x0, 'cpu'}]}, 0xd) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close(0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) close(r1) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 02:58:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:58:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000740)) 02:58:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x16, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:58:47 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x32915bcff42dec6e, 0x0) 02:58:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000000)=@isdn, 0x80, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001580)="bf", 0x1}], 0x1}, 0x0) 02:58:47 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:58:47 executing program 3: socketpair(0x10, 0x3, 0x8, &(0x7f0000000000)) 02:58:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x13}, 0x40) 02:58:47 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x80000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:58:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x800, 0x5, 0x7f, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r0}, 0xc) 02:58:47 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000002c0)={0x0, 0x0, 0x30}, 0xc) 02:58:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'memory'}, {0x0, 'cpu'}]}, 0xd) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close(0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) close(r1) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 02:58:47 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}, @struct={0x1}]}}, &(0x7f0000000640)=""/4096, 0x3e, 0x1000, 0x1}, 0x20) 02:58:47 executing program 0: socketpair(0x29, 0x5, 0x0, &(0x7f0000000800)) 02:58:47 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 02:58:47 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:58:47 executing program 3: creat(&(0x7f0000000480)='./file0\x00', 0x0) symlink(&(0x7f0000000100)='./file0/file0/file0\x00', &(0x7f00000002c0)='./file0/file2\x00') 02:58:47 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1a, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:58:47 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x14}, 0x10) 02:58:47 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/34, 0x22}, {&(0x7f00000000c0)=""/167, 0xa7}, {&(0x7f0000000180)=""/222, 0xde}], 0x3}, 0x2) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001580)="bfbce4f67450d887bdf58ea62a50e34013732d4bc46296bd50908f3d36e1dd7df4b064cfb3a100e6b88f1df2d15650722f610011d0d4400884a7e1f0f8c17d3ac8dcaf2c02d5f2b060782303376ab3a8170c60816067a6da", 0x58}, {&(0x7f0000001600)="fd38c90bcf167de70a9f5985f6", 0xd}, {&(0x7f00000016c0)="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", 0x142}], 0x3}, 0x0) 02:58:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@mark={{0x14}}], 0x18}, 0x0) 02:58:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x800, 0x5, 0x7f, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x40) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0x0) 02:58:47 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) [ ***] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ 95.884763][ C0] hrtimer: interrupt took 29047 ns 02:58:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'memory'}, {0x0, 'cpu'}]}, 0xd) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close(0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) close(r1) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 02:58:47 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xa9c1a9e6aa556f9f, 0x0) 02:58:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000000bb80)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000080)="aeeea2c52ac54d8ab270e75e50e1267a1c7ac9f218cbc826ebdd345737aef81ebe1e2b419cf3c918e4707ff69658d50c18e978fe63f3289b4d72567c5c45b007de8b78e44c77", 0x46}, {&(0x7f0000000100)="78f346bf11ed901da35da70e09fa5477146d354cae60bbe80cf1715bc0f5ba199fad004d4303850326f77f8c9223d3bc0f0a0aef2afee3f8e00321d8415e377c9431a26615c0fcd019f57dd2043d67e4c702e7b371dd0bfdcf460a619b2f785ae58546", 0x63}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="a89ae4bfd0dc7fec0a262849f4dd1326a2f561ab1682f1f833c2f672416ff2cd43a1b96f4c6a678ea1546c60b86725e6189acf37714a0bb88f8fa229ad288664304865ee970cb7a301efcce337b3a7e574bdc97101c077b4df80101a764fbf6a0aa4c2399f45261b8867c1fd90cb712681f25e7f46ff1c03bb149248b38022518bc8cf7531584d106ccb36c54ae1175085cfbd07786edcdccf1f023414a671b6e09a8a74507870e89f4aa5345daef5a2584c4ab416b9b20b5b16d6058df7fd06a95f8d5c93b55abb0e391be36bea292f35c2b0240b63336496b231349038316f8ffe816dbb63d8f9955b7430", 0xec}, {&(0x7f0000002280)="5dedb47f48dcd6f13af287ab752d7265f49b3eb328e7b9b914224e5d1926bc86f49d18eb7763ac2db5fa99c4f801", 0x2e}, {&(0x7f00000022c0)="473fc4800766a7d6e2cad4d3db60df95860cc7beea003b03e8660e25d561ae460f97a897811c05730e8575314f948028d0627e67c3d835317cda99343301d0c8b97589cba260488067add696f3437d502f709f863feeaf28a0e174d0f20554eb1a93181a44f84b380ed6bab4a5038321fe6ea415900b7de5289d1fd642e7a4d5143e9628c90897a2a0210bef8ca0e2fc37e5aae9edf5034494064fd8f5e76b95e91b44918f6b10d1f2105aff1ab14a5eedf32c6278f85732205794125b9b3ece4db799219c2c8bbd837fa307a15ade1fdeb3010206df1907c98cab1de5b995a46e18206d7911841e083d40f444466993767339e7850706cf6b788ecdc7806ee00c10fc0251ab1915b202adf9c92569d6314e9c6bd6c5da53cb2ccaf87eb8444d0ef757fabdacd2de32b391cfedd93a7ab3d03b5370a161df63a12de79ccb8029c2b5224e4343c53f57a5248e12472872be1a219f4d94587b435d201805e510c1f1e9e0ecf1a77c507d0c412c3818eb6c85e9cb8a6550b1dbc8b1ff68dd2c67b469635c3b2148ae7ed5f4815689eacd1993ddb097e941bc7723b13c823e4b0beda1f91e4a2e14108bab5503dfa4660ded88479b8a91ac6ecbe685580e803d03d626bc695dbac508c3fe561ddff472ebc39e0bbe118f79095adc85b3b8ae1211bfb96828517b77c8b9526fc009ccdb5ceef1b9cd37262b1cdf35df42ceeb424d13f204d0cd9cdfc31509875cf9b8f0afa4a3bd350866840fafc8e4373d31fa94f8d4b3bc58ceafbf6faf405d90d9ad1631028e3f33d0aee7c465de28be4153ced5b967f8230d29b6832ec0ba53a323c01e41ae2c85fa70f8c0d91b9d26afe2de6fb1829b2805f56b3b451731fb78e57a97ceb9a8cbed2daa65b68c32178de75efb042d814ca76bc3c0603de24ffd5e553717e7ca201457792b586e29b5575ab3868e1ca953f831c12424f9472fc5bc9c3a5d41805e39dd3cb16d1f26f6e4f8522881a062df83dce57da2a13afe11035f0144cad1fa6938ab30611d2c5fc69848ff023433881a271ba97ce8743f59900f48a4645116477ebb5cbfa147b5f03870450a354a5da337fd0ff090de5d8036a03a071e6648c5f412e36c9d99b794f6bffd5b3cded234f242932e6cebd8980f1a72acd6b6c337e7b789fb5a5d42496f52844923fcb94455cdf002a6d26d04abe64449f34e7e2b13f921fcbd8d81d41203cc2e3eb17d301386abc38615664b19b810be4eed72eee0493768100fb0b4bc32898e25b46578bf0bdd18475b20f1c76112cb3f81f1ee084a26618e247f1a7d8718ed39350d64d996d1d07dfd3bfd80cc71a1afbbf7e751ad058245114d15d67d8d243e2d7105b62dbabeae4b5f0ed065d8124c2bc82f35b7ad2ea209172b79b8c864a106f34317b68024e273b64a93b2dbddb2cc1cc9d69e3e5ab96ab38a647db142c3af802a570a66b2c380eb1cfe26f98da5c0dc091203e394499e5f9b840dc6f6707c210dceb7113a897c8d2a80ba5d081a4e6d4b3d4c1f19e22599eba9ced4dad528313a00a109f8bc632a1ea65d433e175a23e5603403cf4475beaf51bed84819c0eb5eef2802a858b7467183b6a7896446170240c24f8ffac34661df128dc37aa6bb21ae50f877c5a0e95ecaed3518ce598514608371bb41069d73bf9d1a7ac4638e1aa58b79e71be2c8a2da9bc9c719bf307e5c996fed6ea3ac1edbef7ef43dd8c1ec538cf31cb3408933906d4b47cc0a1b9eb01be446f0c6d9466dcc69059399d234f2f518ea11f1067580b1cfb02fc21a4abd420fee4e98cb10fd1940f88605c54e8bfbc338a2e9306f269fdbf2c221e95e67087785d9ba65e46e26a799f08444b8ee8fa685ce48b063fb855291c76be559b8fe182e66e94326737fbc923ba3689567e7c9078e217e2afaf273392ceb6fb0f55c61aa407153638fec67798974fe5be26f2493aea2f6f54f8cc5f7af6186df71d394a042104b3c308011e367367a0944d4f1bb7bd35b567c52be637a3ddea3d8374c52d508ea58b04f375814879ddae15086188eae0a485903e60dc9428fa114c68737759cb6daa6a7ca077896f04305085df602d4efc6d7ecadcce1afc7a2358af5032c64f446651afc71fb3282daaa8d342ca210b8a0a88097a9878588da7f1956a70f900c84fd999e09e63d26f4e18e128cec8a954bdd6fbaf0b47eed16fb907d0849efff07edb4c31a2033279f8c21c726d138c8364a4639f4c5b9b479709bbe488ee573291bc3eaf398bbaefd0f3823fba21d34d6d94f5c6e5f586d3f33a641837241ace2a8ac3437e9ad15c6bb5b0f252b2c8d528988790d39657d105ec6046e310d3e7a0216823674d06f5497820d1e1cd03acbf68e892c32d581b85663edd3e015be0525512d948cab78de44e13008b6ff2791b6f48d4fb3376cfe0ee420cb8e4c5d5c06324c00ceb5a17ec9166fe0eebb0e3a904d302e4e90983006549857b94836ced864b028739dd075f32e01baa415c2be339a32caca8046e25e1c4975323f84773ec3fa5c0d15a02d66f8007289d733e720c660b7c816bb838e517b803099a8713a5b63f7c9766b41a3eead3048d3228f7439fc90243bd2d7bb7168b8edaa7f3602b44ccd8d97eda76e8986d039955bf4daeb7319b5b3066b401f2771936d2e32ef1a47e37324a6f83af6dee46da2b0d382849ff658d20b7dcf33e1e8df9111fc7931226a927e1e6ca0044bd2b6e17039ff54a84aa15a292753b0b0740860f6ad4bb220c4cf9a6ae89f206b7bf55e3fb9f8998b597ffb5c6d3ba68b717a0a63b67d1e6d16c3b1924f6e3377ce6d8441ade8cc2afb62559412515eb6b1f039f73fbba2319765c99add04f710132b159fb32196c82a665140a9ac4080d6c38f6e720e6bf34651685b2833e435d7233d87de7b24d1c39f9cb7b4f3ee2f750f40b2d98eeaced94eb85ac18beb477d551f5f7f5de82745a79019a1cb98f2d9953d1988a970aaf7c2a6167d65ef9e0bc9a54a27b69a5dd35215726cc1c53095604619588d78f45a57dca7e7f952ac13fb29b90ba1aa0afc61613ba289b7fe28d36ca99e88459ebf2a8072989e9759b221a8c75c42b225e72346f78e075e4ddab82a0a8cfdea4840054f57395f77ab53923c36cffda7217f1d3dd99d8fe1a3ddbca141e8662dd0740795c217c84acbb79e075cec3ff62ba77c41c2f11572a2a9dcacfe44c36a029eccd1aa2c945e7dd3812b05eecd44cf636ce681f140f2cbf028e91bc5044e2b54d5de30858add4937d6ea2024679bbba67dbe66690d53afc323819a8e10c8259f78401a81cb62ce1d311d7a4327be191d69e6e96015234301c68cee37e40d119ae277050ccfcd5397ef57fc4d23db3a75780989749aae64d14a4d1d88eab1f76ae9f343d965c237ba6c932d391fee30bd70125f363975d3dcaca49af46605a2d472cda2de9137e847fbf6fc1ed784d6c3fbfd582d09074f475ca0deca108f80b37f10ee65188d2f8670131ee5777104fef40cba975887e83fc0c06e26e9448b95a4c43614946dc5117f6d75c36d052329471312914aaa32aa48af04d51e6161be259aad62f66144588a4ce6fe996cb5a3f8f5f8fddc45d3853378d951a0ee099ffed6cf2111ac6dc04f68a3135e8fa8aa50314b6b2c164ec34139a19d43d4b27e57100dd49d85221d47652f825a3bc387f50d526ce08114be57285d36e559567ee604c4ee5825376e1766400fcead3777ec2320b24d4fa417265dca0ab916228cddd331bd59cf85880ed22b98adbc749606a1a737c7953746fa1f6dbc24edc77e75cad4ea2280f329fb0b23f7dc8e4a49658b6e6e7784107d84147fa58f817c986a127bbd1da71218eda7c795646d63d2c9f27daf2a48228fcd8a6cac5e6ccb5bda9cf3b4ea049ae4687acc10d1f440edf6e067bfcc9295997d290bfd090bc54ea9b9abb129a45c54520f0b4788444984041c28b5c1433cfd8295d9e3e8e1acbbf2502f5875889865c26a48d6f9c16e26dcd8745e02b5892a62915009402e04af40124914b5f7cdedcb9d26e0946f7c2ec0190223463f2efec946a9f3ed5dd990589f3ae6cb5d5595ea5d162a7ab4bdc36568f505e024165f58322b445ef9010d551ca9ab9096867b01478231a674bca04a443d3e100892a90aa8613c61d25cedd72123729995b269647562957b3d0a31655f2be90e6582bab6ea430805ee292dc16a983d3bcb1b00d58061a281caf6f4a1f386156c82785c660a2fb2465bd84cc60ccbe27162038f23fac38b9a8e293b6e39d22d2abee04788026e321573c9b3ba98bff8f6b4d9918f7947e381dfcfc04c01e7b4b878ecb8f431d91cd608f7c995f3824043f0caac11a17b5055ecdfa1c7ade887df5dc859253090311a845612ea12ec09ccc7c60998d754bd0f64574bc252a493bee8a2169ccf734542f52da2c86e7cf8848b98b94bb044435fa200d285509d172b9ee3890dc3afb7198354bb9a358906b14de465c7fc4689d406a3513fa187d5c1df5ac8b5a3e4c50659f314b05719dbc43226da0f392bbb77255951fb298d03f4ae540a91c1ab48efd1bcf136294d830e45d49920f6f911b53d651650e21de58de0e2425da08b1ab9a356d4c8d3b0e0e4f10a872f91a3dd6fbaf2dfed6d439377a9a8fdae91b7e879620d9f064224f4ad1de8dc53acfa4bc15fbd2e3f2806367c07325ea60f1fd764fe7839d2c7be055bca90d95fbcc63e8939dbc0bb13a2ad89668097367d4dd9bc2048b93dbb61d28c7a4230d3f14061265b724df351d2b89b62604433a4d45dc9d4b300056e03cd371b3cf526a817fc898b7a32bef1233d3bc0881a4f24932c240c5df323b4a9129fc403a5f45599a87987aa30930e938bbc3b7846f6180687b8d8b6e36388b63dcd8fcc2566db8379348287b32eb27a601af231f020b92d191951b5b2f0351058614a433e68a8ec25fcac9421592b2e2da825a52ccc4b3b570ab64abb32fa8ead7c145be489e0d1318f7643a1190511c1e8779b153090cd04b0cba8c90010e0dd282a120c7211273226849473fe312b335a2fd79fc696b40039eb8c7f99d7664201980708de07b1a1a15bf2192c59dc2a87d427f7e38f6f0c9a6286a1cd87f5140f8cf6a392fa09e868e65cb6f30fe88b916dc2cb33412455d5", 0xe3e}], 0x7}, 0x0) 02:58:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5}}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x9}]}]}}, &(0x7f0000000640)=""/4096, 0x4a, 0x1000, 0x1}, 0x20) 02:58:47 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:58:47 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) 02:58:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgid(r1) 02:58:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/34, 0x22}, {&(0x7f00000000c0)=""/167, 0xa7}, {&(0x7f0000000180)=""/222, 0xde}], 0x3}, 0x0) sendmsg$sock(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000001600)="fd38c90bcf167de70a9f5985f6", 0xd}, {&(0x7f0000001640)="14d234a579eeadef1c3a72ebfe8fd879d3b0e16889bd9272967cc3b0604ec9696c283bddf6a8cab0569b13ad911ee8dc005f4757ccd2fb5459ee0a29fa73b1dfbd143431d16239d13a8a6bde0e16d99510fba538077241048218f6159e600dfcf75de2d0173c8f34616887c77b2964263c7b", 0x72}, {&(0x7f00000016c0)="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", 0x128}], 0x3}, 0x0) 02:58:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000ac0)={&(0x7f00000000c0)=@un=@abs, 0x80, 0x0}, 0x0) 02:58:47 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 02:58:47 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:58:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000240)) 02:58:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c5, 0x4, @perf_bp={&(0x7f0000000080)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'memory'}, {0x0, 'cpu'}]}, 0xd) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x28500, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)) close(0xffffffffffffffff) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) getpid() bpf$ITER_CREATE(0x21, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000280)=r0, 0x4) close(r1) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 02:58:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000001c0), 0x10) 02:58:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0x7ff, &(0x7f00000000c0)) 02:58:47 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0x14) 02:58:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0x2, &(0x7f00000000c0)) [ **] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 30s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. 02:58:48 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 02:58:48 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7}, 0x7) 02:58:48 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7}, 0x7) 02:58:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x2, &(0x7f0000000240)) 02:58:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 02:58:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) getgroups(0x1, &(0x7f0000000140)=[0xee00]) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, r0, 0x0) 02:58:48 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7}, 0x7) 02:58:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x40, &(0x7f0000000240)) 02:58:48 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RREADDIR(r0, &(0x7f0000000140)={0xb}, 0xb) 02:58:48 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RLERROR(r0, 0x0, 0x0) 02:58:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, &(0x7f0000002100)='cmdline\x00') 02:58:48 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='\x00', 0xee00, 0x0, 0x1000) 02:58:48 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RLERROR(r0, &(0x7f0000000040)={0x25, 0x7, 0x0, {0x1c, '/proc/sys/net/ipv4/tcp_wmem\x00'}}, 0x25) 02:58:49 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RMKNOD(r0, &(0x7f0000000100)={0x14}, 0x14) 02:58:49 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RCLUNK(r0, 0x0, 0x0) 02:58:49 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x401, 0x0) write$cgroup_pid(r0, 0x0, 0xfffffdf2) 02:58:49 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RFSYNC(r0, &(0x7f0000000040)={0x7}, 0x7) 02:58:49 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:58:49 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x2000, 0x80, &(0x7f0000000540)) 02:58:49 executing program 2: clock_gettime(0x82b3dc3d06b5252a, 0x0) 02:58:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') write$P9_RLERROR(r0, 0x0, 0x0) 02:58:49 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x401, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 02:58:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 02:58:49 executing program 2: mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0xcd11310e989b77d4, 0x1031, 0xffffffffffffffff, 0x0) 02:58:49 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') read$FUSE(r0, &(0x7f0000002100)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getpgrp(r1) 02:58:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents(r0, 0x0, 0x0) 02:58:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x80, &(0x7f00000000c0)) 02:58:49 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000002, 0x2fc12c7b4b1aa0b1, 0xffffffffffffffff, 0x0) 02:58:50 executing program 4: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0x2fc12c7b4b1aa0b1, 0xffffffffffffffff, 0x0) 02:58:50 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0x6) 02:58:50 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) 02:58:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0xee00, 0xee00, 0x0) 02:58:50 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0x6) 02:58:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents(r0, &(0x7f0000000040)=""/33, 0x21) 02:58:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x4000, 0x0, &(0x7f0000000240)) 02:58:50 executing program 1: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x300000a, 0x2fc12c7b4b1aa0b1, 0xffffffffffffffff, 0x0) 02:58:50 executing program 2: mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xb, 0x9a00c1c982a1e8f1, 0xffffffffffffffff, 0x0) 02:58:50 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) 02:58:50 executing program 1: pipe(&(0x7f0000002c80)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$cgroup_subtree(r0, 0x0, 0x0) 02:58:50 executing program 2: mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000001, 0x1031, 0xffffffffffffffff, 0x0) 02:58:50 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) fchownat(r0, &(0x7f0000000100)='\x00', 0x0, r1, 0x1000) 02:58:50 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') write$P9_RREMOVE(r1, &(0x7f0000000040)={0x7}, 0x7) 02:58:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, 0x0) 02:58:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0x40, &(0x7f00000000c0)) 02:58:51 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RSTATu(r0, 0x0, 0x0) 02:58:51 executing program 3: pipe(&(0x7f00000020c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$tun(r0, 0x0, 0x0) 02:58:51 executing program 5: pipe(&(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x9a00c1c982a1e8f1, r0, 0x0) 02:58:51 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x102, 0x0) 02:58:51 executing program 2: pipe(&(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) write$P9_RSTATu(r1, &(0x7f0000000200)={0xdf, 0x7d, 0x0, {{0x0, 0xc9, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x93, '\x8a\xd5\xeb\x87r\x91\x83\xa8]x(\r\b\x8f\xadR\nR`]3k.\x9c^]Z\xd8\xee\x88\x89s\'\x04\x9f]\xf0\x067\xf56W\xdb\x81:\x1b\x1a\x922\x80\xc5@z]&\xf3<\xb0g\a\xaaB\xfed\xf0\x91\x80\xe6e\xa9\xe7\xf4\xac\xbf\x8ao\xb1C\x93\a\xf8\x10\xbb\xe1\x87P\xb9p\x19\x1f\xf0\x94\xcc\x99\xa9\xfd\xc9\x900w\xddj\n\x94\xa8\xda4:\x88&\xdb\xac+Qr\x984\x1e\x80\xa9\xea\x18\xfej\xab\x0fRq\x8cy\t`\b\x19DG\x9f\xc8u\r\x91j\xf9\x90\xec\xce\x96', 0x0, '', 0x3, '$%-'}, 0x1, '}', 0xee00}}, 0xdf) 02:58:51 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RAUTH(r0, &(0x7f0000000040)={0xfffffffffffffef4}, 0x14) 02:58:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) 02:58:51 executing program 0: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x2fc12c7b4b1aa0b1, 0xffffffffffffffff, 0x0) 02:58:51 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$tcp_mem(r0, &(0x7f0000001980), 0x48) 02:58:51 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RLCREATE(r0, 0x0, 0x0) 02:58:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 02:58:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x7) 02:58:51 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7}, 0x7) 02:58:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, 0x0) 02:58:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) 02:58:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) 02:58:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x2000, 0x0, &(0x7f00000000c0)) 02:58:51 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0x14) 02:58:51 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$P9_RSTATu(r0, &(0x7f00000000c0)={0x67, 0x7d, 0x0, {{0x0, 0x4f, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xe, 'oom_score_adj\x00', 0x0, '', 0x0, '', 0xe, 'oom_score_adj\x00'}, 0x3, '\x8f[\\', 0xee01, 0xee01, 0xee01}}, 0x67) 02:58:51 executing program 4: mmap$perf(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2, 0x1031, 0xffffffffffffffff, 0x0) 02:58:51 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10, &(0x7f00000000c0)) 02:58:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='\x00', 0xee00, 0xee01, 0x1000) 02:58:51 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RREADDIR(r0, &(0x7f0000000100)={0xb}, 0xb) 02:58:51 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'syzkaller1\x00', @dev}) 02:58:51 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f00000028c0)={0x0, 0x0, 0x0}, 0x0) getrusage(0x1, &(0x7f0000002bc0)) 02:58:51 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14}, 0x14) 02:58:51 executing program 3: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x2fc12c7b4b1aa0b1, 0xffffffffffffffff, 0x0) 02:58:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 02:58:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x100, 0x200, &(0x7f00000000c0)) 02:58:51 executing program 5: mmap$perf(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x6, 0x1031, 0xffffffffffffffff, 0x0) 02:58:51 executing program 4: mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000003, 0x1031, 0xffffffffffffffff, 0x0) 02:58:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000240)) 02:58:51 executing program 3: pipe(&(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSTATu(r0, 0x0, 0xffffffa6) 02:58:51 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RREADDIR(r0, 0x0, 0xb) 02:58:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000200), 0x10) 02:58:51 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RLOPEN(r0, &(0x7f0000000040)={0x18}, 0x18) 02:58:51 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$cgroup_devices(r0, 0x0, 0xffffffffffffff97) 02:58:52 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RAUTH(r0, 0x0, 0x0) 02:58:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x1000, 0x7ff, &(0x7f0000000240)) 02:58:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 02:58:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @loopback}, 0x80) 02:58:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$cgroup_subtree(r0, &(0x7f0000000000), 0x0) 02:58:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x4000, 0x20, &(0x7f00000000c0)) 02:58:52 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x2fc12c7b4b1aa0b1, 0xffffffffffffffff, 0x0) 02:58:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x80, &(0x7f0000000240)) 02:58:52 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RFSYNC(r0, 0x0, 0x0) 02:58:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x100, 0x8, &(0x7f00000000c0)) 02:58:52 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RREADDIR(r0, 0x0, 0x0) 02:58:52 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RLERROR(r0, &(0x7f0000000080)={0x9}, 0x9) 02:58:52 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x401, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 02:58:52 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RSTATu(r0, 0x0, 0x5b) 02:58:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x200) 02:58:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x100, 0x10, &(0x7f00000000c0)) 02:58:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r0, &(0x7f0000001140)=""/172, 0xac) 02:58:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000300)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40, &(0x7f00000000c0)) 02:58:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_score_adj\x00') write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'cpu'}]}, 0x5) 02:58:52 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) 02:58:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x10, &(0x7f0000000240)) 02:58:52 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000003640)='/dev/net/tun\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RWSTAT(r0, 0x0, 0x0) 02:58:52 executing program 0: pipe(&(0x7f0000002c80)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWSTAT(r0, 0x0, 0xffffff22) 02:58:52 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7, 0x2fc12c7b4b1aa0b1, 0xffffffffffffffff, 0x0) 02:58:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)=0xfffffc9d) 02:58:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000280)='./file0\x00', 0x0) 02:58:52 executing program 5: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7}, 0x7) 02:58:52 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0xffffffffffffffe0) 02:58:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000000)=0xfffffffffffffeda) 02:58:52 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x80, &(0x7f00000003c0)) 02:58:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) fchownat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 02:58:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x80, &(0x7f00000000c0)) 02:58:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x7ff, &(0x7f00000000c0)) 02:58:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents(r0, 0x0, 0xfffffffffffffee6) 02:58:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='gid_map\x00') write$cgroup_subtree(r0, &(0x7f00000001c0)=ANY=[], 0x2e) 02:58:53 executing program 0: r0 = eventfd2(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x5452, &(0x7f0000000100)={0x1, 'veth1\x00'}) 02:58:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast1}, 0x80) 02:58:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) 02:58:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x100, 0x40, &(0x7f00000000c0)) 02:58:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@remote, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xffffffffffffff60) 02:58:53 executing program 5: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RWSTAT(r0, &(0x7f00000000c0)={0x7}, 0x147016f8) write$P9_RSTATu(r0, &(0x7f0000000340)={0x212, 0x7d, 0x0, {{0x0, 0x1f9, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1, '\x1a\a\x01S\xcf.\xe8\x00\x18=\xf1\xe2Z=\xe2\xeb7,\xcagpg\xabq\xe1b7\'\xbfT\xe7\x05t6\xad\xdd\xf6\xfd\x84\x98', 0x3, '+!}', 0x0, '', 0x1c2, '4\x8f\xadP\xa7S\xeb+\xcayH\x1e\x7f\x94\xeb)\xc3+\x02\xed|\x04|\x1foM\x9f\xe8D{\xbd\xdd?\x10^\x1c\xb3\xe5\x86\xe5 \xd0\n\xb4\x13\xf5+\xa2f\xca\x05*K\x84\xed\xae0?\xc5\x1cc\xda\x05\xb9(\xac\xbd\xd0\xfd\'\xac\xf3\xef\xea\x9d@\xd4\x89\ty\xdc\xb7H\x8f~P\xbdj\xf0\xac\x0fY\xe9\x16\xd2E\xe9\xd9\xd3_]\xb1\"\xea/\xcf\x88!\x90\xf9\xaf\xad\xe9\xcb K\xb4\x95\xe3\xbd8\xcd\xd9\xb2\xdc\xc0p\xe6\x9b\xce\xa5\xb6B\xb1?56\x04ZIh\x81\xf1y\x01\x1cD(\x83^\xc7q!\xc6\x9d\x97=\xaf\x18je`2fD\x95\xbe\xdafn\x96\xc6\xf9\xae\xb4\xc1\x83\xe1\x9c\xd2,_(\xd0\f\xc0\x12_\xdb\x1df\x87\b\\\x9d4(j\'\xf09\xe8x\x86\xcc\xf7{\xe7\xf4\xe0\xdaIJf@\xd0\xeeY\r\xe4\x88\x1e\xec..\xfd\xf2\"\xbf\xd8\xbc^ofR\xaa\x038\xc8<\x19\xa7\"K\xb82\xb9\x85\xccx\x99\xf58\xa7\x00\xc1\xfb\x1f\xee\xbe\xda\x9a_\x0eN\xc2\x119\xfe\x86\xd38\\DV\x94(\xf7F\xbf\xd9b\xb8\x97\x19\x8d\xad\b\xdd\xa9?\xf4\xc9\xec\vs]\x9f\xd3\xc2x\xab\xa6\xef\x11+\x82\xc8\x87\xd0\x8f!\x90\xc9H\x9c\\)\xe6\x91{D\xe5\txFQb\xb2\x17z\xff-\x95\xa4\xf5\xbb\xed\x9e\x04\b0\x90\a\xe3?\x190\xce\x95\xd3\xd4hA~*\x8fb2\x8e\x96\xc5\x18\x96A{\x7f\xa9\xa6\xc3\xbb\xcd~\b\xb7\xea\xe4j\xee\xe5\t\x87\x10\x1d\xf6\xff\xfd\x9c\x13\x1dq\xd1\x04>\xc0\xfd7\x89\x16W\xf2\xe8\x80\xe3\x1d.Ko\x84\xdb(&\xa2\xca,\x13\x99\x8d\x13\xbd\xfcO7o\xfe\xb4=4\x9c\xdbbveg\b\xc5\x01\xbf\xc8\xb5\xad\x02\xee\xbc\xd8\x90\x83\xd1R\xc0'}, 0xfffffdaa, ')^1R', 0x0, 0xee01, 0xffffffffffffffff}}, 0x229) 02:58:53 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x21, 0x0, 0x0) 02:58:53 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x20000000) 02:58:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x1100, 0x7ff, &(0x7f0000000140)) 02:58:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000000), 0xe, 0x2040, 0x0) 02:58:53 executing program 3: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, &(0x7f0000000000)={0x14}, 0xfffffffffffffe7f) 02:58:53 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x1000, 0x20, &(0x7f0000000140)) 02:58:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14}, 0xfffffffffffffff7) 02:58:53 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 02:58:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RAUTH(r0, 0x0, 0x4b) 02:58:53 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x80, &(0x7f0000000180)) 02:58:53 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000040), 0x4) 02:58:53 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x1000, 0x20, &(0x7f0000000140)) 02:58:53 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r1, &(0x7f0000000000)=ANY=[], 0xe3) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x60) 02:58:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='./file0\x00', 0x0) statx(r0, &(0x7f00000001c0)='./file0\x00', 0x100, 0x20, &(0x7f00000000c0)) 02:58:53 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) 02:58:53 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x1000, 0x20, &(0x7f0000000140)) 02:58:53 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) 02:58:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2041, &(0x7f0000003200)={0x0, 0x3938700}) 02:58:53 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 02:58:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x2e) 02:58:53 executing program 1: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r0, &(0x7f0000000080)={0x7}, 0xfffffffffffffe8d) 02:58:53 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 02:58:53 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x1000, 0x20, &(0x7f0000000140)) 02:58:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x1100, 0x800, &(0x7f0000000140)) 02:58:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003100), 0x0, 0x2041, 0x0) 02:58:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) write$cgroup_int(r0, 0xfffffffffffffffe, 0x0) 02:58:53 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2c, 0x0, 0x0) 02:58:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='\x00', 0x1100, 0x200, &(0x7f0000000140)) 02:58:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000000)=0xfffffffffffffe15) 02:58:53 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 02:58:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x101041, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 02:58:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) 02:58:53 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 02:58:53 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 02:58:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff71}}, {{0x0, 0x0, &(0x7f0000000000), 0x1}}], 0x2, 0x0, &(0x7f0000003200)={0x0, 0x3938700}) 02:58:53 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000240)) 02:58:53 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 02:58:53 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000040)={0x54, 0x75, 0x0, {0x49, "f5ad53388876c96967a96eb7bf88bee0e699f913b88b3be9f3335393586321fba1a9d34f6c664455701249d0d2748d047e70835c444881ffcf96683a856efbd8034135dc24fe698fe2"}}, 0xffffffffffffff9a) 02:58:53 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, 0x0) 02:58:53 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f00000001c0), 0x4) 02:58:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x1100, 0x40, &(0x7f0000000140)) 02:58:53 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), 0x10) 02:58:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000080)='\x00', 0x1000, 0x8, &(0x7f00000000c0)) 02:58:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80d81, 0x0) write$cgroup_int(r0, 0x0, 0x0) 02:58:53 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x12, 0x0, 0x0) 02:58:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2041, 0x0) 02:58:54 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, 0x0) 02:58:54 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:58:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) write$P9_RREAD(r0, 0x0, 0x5019517477159251) 02:58:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000004, 0x11, r0, 0x0) 02:58:54 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x1100, 0x4, &(0x7f0000000140)) 02:58:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 02:58:54 executing program 0: pipe2$9p(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0xffffff49) 02:58:54 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'gretap0\x00'}) 02:58:54 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 02:58:54 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) write$P9_RGETLOCK(r0, 0xfffffffffffffffe, 0x0) 02:58:54 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7}, 0xffffffbe) write$P9_RSTAT(r0, &(0x7f00000001c0)={0x4c, 0x7d, 0x0, {0x0, 0x45, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/zero\x00', 0x5, ']@,\\:', 0x0, '', 0x3, ':@['}}, 0x4c) 02:58:54 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x8, 0x0) 02:58:54 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x1000, 0x2, &(0x7f0000000140)) 02:58:54 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x3, 0x0, 0x0) 02:58:54 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) write$P9_RSTATu(r0, 0x0, 0xfffffffffffffe49) 02:58:54 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x29, 0x0, 0x0) 02:58:54 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x77359400}, 0x10) 02:58:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) write$cgroup_int(r0, 0x0, 0xfffffffffffffff2) 02:58:55 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x800, &(0x7f0000000180)) 02:58:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x682, 0x0) write$P9_RSTAT(r0, 0x0, 0x64) 02:58:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x1000, 0x20, &(0x7f0000000140)) 02:58:55 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_devices(r0, 0x0, 0x0) 02:58:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x1000, 0x40, &(0x7f0000000240)) 02:58:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='\x00', 0x1100, 0x20, &(0x7f0000000140)) 02:58:55 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 02:58:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x682, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x5d) 02:58:55 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffff4c, 0x0, 0x54}, 0x0) 02:58:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f000000ca00), 0x4) 02:58:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) write$P9_RLCREATE(r0, 0x0, 0xfffffffffffffc6f) 02:58:55 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x3, &(0x7f0000000040), 0x4) 02:58:55 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 02:58:55 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 02:58:55 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 02:58:55 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000001480)) 02:58:55 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000004c0)={'rose0\x00', {0x2, 0x0, @multicast2}}) 02:58:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x40002142) 02:58:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000), &(0x7f0000000140)=0x4) 02:58:55 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x80, &(0x7f0000000180)) 02:58:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001940)=""/53, 0x35}], 0x1}}], 0x2, 0x2001, &(0x7f0000003200)={0x0, 0x3938700}) 02:58:55 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:58:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2041, &(0x7f0000003200)={0x0, 0x3938700}) 02:58:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0, 0x39}}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001940)=""/53, 0x35}], 0x1}}], 0x5, 0x0, &(0x7f0000003200)={0x0, 0x3938700}) 02:58:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2001, &(0x7f0000003200)={0x0, 0x3938700}) 02:58:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x682, 0x0) write$P9_RVERSION(r0, 0x0, 0xffffff0d) 02:58:55 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 02:58:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x1100, 0x80, &(0x7f0000000140)) 02:58:55 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000040), 0xfffffdae) 02:58:55 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2d, 0x0, 0x0) 02:58:55 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 02:58:55 executing program 1: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAME(r0, &(0x7f00000000c0)={0x7}, 0xffffffbe) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18}, 0x18) 02:58:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x103841, 0x0) write$P9_RGETATTR(r0, 0x0, 0xffffff1c) 02:58:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x1000, 0x800, &(0x7f0000000140)) 02:58:55 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) write$P9_ROPEN(r0, &(0x7f0000000280)={0x18}, 0xfffffffffffffffe) 02:58:55 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x1000, 0x200, &(0x7f0000000140)) 02:58:55 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000b00)) 02:58:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0, 0xfffffffffffffe5e}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001940)=""/53, 0x35}], 0x1}}], 0x2, 0x0, &(0x7f0000003200)={0x0, 0x3938700}) 02:58:55 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)) 02:58:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffca4}, 0x0) 02:58:55 executing program 3: pipe2$9p(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$char_usb(r0, 0x0, 0xffffffffffffff25) 02:58:55 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 02:58:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2041, 0x0) 02:58:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4042, 0x0) write$P9_RSTAT(r0, 0x0, 0x50) 02:58:55 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 02:58:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003100), 0x0, 0x2041, &(0x7f0000003200)={0x0, 0x3938700}) 02:58:55 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x400, &(0x7f0000000200)) 02:58:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000000)={@multicast2, @remote={0xac, 0x14, 0x0}}, 0xc) 02:58:55 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{}, {0x0, 0xfffffffe}}, 0x0) 02:58:55 executing program 1: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0xf0a4e6ab22b3da5c) 02:58:55 executing program 4: openat$ptmx(0xffffff9c, 0x0, 0xf1b961380989e64b, 0x0) 02:58:56 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x200, 0x0) 02:58:56 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:58:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x8) 02:58:56 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000040)=ANY=[], 0xa) 02:58:56 executing program 4: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:58:56 executing program 1: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 02:58:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:58:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f00000000c0)="1f", 0x1) 02:58:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x4, 0x4) 02:58:56 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f0000e13000/0x4000)=nil, 0x4000) 02:58:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x4a, 0x0, 0x0) 02:58:56 executing program 1: fcntl$lock(0xffffffffffffffff, 0x5, 0x0) 02:58:56 executing program 3: clock_gettime(0x0, &(0x7f0000000180)) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20084, 0x0, 0x0) 02:58:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a00aa9908"], 0xa) 02:58:56 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 02:58:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a01f6"], 0xa) 02:58:56 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) 02:58:56 executing program 0: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x0) readlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 02:58:56 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:56 executing program 5: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 02:58:56 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 02:58:56 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 02:58:56 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0) 02:58:56 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000) 02:58:56 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0xc60d329d50654ffa) 02:58:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@broadcast, @local={0xac, 0x14, 0x0}}, 0xc) 02:58:56 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x104, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 02:58:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000080)=""/219, &(0x7f0000000000)=0xdb) 02:58:56 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="743d779759a0efd18df517dcaadf220ae5fdb9237a39f5c37ca05ac77a439110af7d8160de19acfb4b686dc5f4a6b4904ced6b5d368c4cf8705a48429663285e8a316a9f9fd83bf339b3db001d9ac9fbeb86b9c3cc2a5d0681862940a1a608933518f4edfed18ecadec1d049", 0x6c) 02:58:56 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:56 executing program 3: chroot(&(0x7f0000000040)='.\x00') 02:58:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x1, {{0x10, 0x2}}}, 0x90) 02:58:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x4, {{0x10, 0x2}}}, 0x90) 02:58:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = dup2(r0, r1) setsockopt$inet_mreqn(r2, 0x0, 0x9, &(0x7f0000000100)={@remote={0xac, 0x14, 0x0}}, 0xc) 02:58:56 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 02:58:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) setsockopt$inet_opts(r1, 0x0, 0x1, &(0x7f00000002c0)="25ac8e5ee9421ee5fce2f9f143d754fff5adf2db293fd417c1ae1abb19186456ee44b2908527c71b7d74bfbbdc91b666ce98dbac0b4555f5ffd610a3cde2908a6925b1e78a2e8b0dc36c88161f6e8222c204b0938371cb8f0ba85e3876e8b6cac75d6ffa4ee48ac644f3fa2192b265af275d1bafb764a8551c2773a58ee244eca21799fc2aad0045be2154ab055b370d5521034373e0316c9008e18627b1c37153e72e1d30247213e503c9a686c0b4a6021063f8582c5111cbaffdc0d729313196b9d16f4b61f3213df0d578749eb3f17ae96f6437bc34ee3d1c56f2e5e0775008", 0xe1) 02:58:56 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) statx(r0, &(0x7f0000000040)='\x00', 0x1000, 0x0, &(0x7f00000000c0)) 02:58:56 executing program 2: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:58:56 executing program 4: mlock(&(0x7f0000dce000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffb000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/109) 02:58:56 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x7) 02:58:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:58:56 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 02:58:56 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/36) 02:58:56 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000000), 0x8) 02:58:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast1, @multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f00000000c0)={0x5, {{0x10, 0x2}}}, 0x90) 02:58:56 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 02:58:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x40) close(r0) 02:58:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast2, @rand_addr, @loopback}, 0xc) 02:58:56 executing program 4: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munmap(&(0x7f0000f22000/0x3000)=nil, 0x3000) 02:58:56 executing program 3: lchown(&(0x7f0000000080)='.\x00', 0x0, 0xffffffffffffffff) 02:58:56 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000000)=""/251, 0xfb}, {&(0x7f0000000100)=""/192, 0xc0}, {&(0x7f00000001c0)=""/141, 0x8d}, {&(0x7f0000000280)=""/125, 0x7d}, {&(0x7f0000000300)=""/206, 0xce}, {&(0x7f0000000400)=""/243, 0xf3}, {&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000005c0)=""/26, 0x1a}, {&(0x7f0000000600)=""/100, 0x64}, {&(0x7f0000000680)=""/160, 0xb0}], 0x10000000000001ea, 0x0, 0x0) 02:58:56 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:58:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f0000000040)="b36ec94ee4523cb44994cb70", 0xc, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 02:58:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:58:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, &(0x7f0000000100)="3d55cc425f6859294e846da142033b9ca22965caa980ed9d1108285f4b0507911acfba9665f41e3a4b9210fcc9ab4548cf36053bb54658fc26bb65ddc5df1615509bfc18e3cc04332911fd33ccffdefe867f0e52bb409b1d91a9e4544e", 0x5d, 0x4, &(0x7f0000000200)=@in={0x10, 0x2}, 0x10) 02:58:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[], 0xa) 02:58:56 executing program 1: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:58:56 executing program 5: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 02:58:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f1a0f66c0b"], 0xa) 02:58:56 executing program 0: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) [ 105.216492][ T1786] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 02:58:56 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:58:56 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x2e, &(0x7f0000000080)={@mcast2}, 0x14) 02:58:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000280)={@rand_addr, @multicast2}, 0xc) 02:58:56 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup(r0) accept$unix(r1, &(0x7f0000000000)=@abs, &(0x7f0000000040)=0x8) clock_nanosleep(0x0, 0x1, &(0x7f0000000080)={0x7, 0x2}, &(0x7f00000000c0)) 02:58:56 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x182, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:58:56 executing program 2: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{0x0, 0xfffffffffffffffe}}, 0x0) 02:58:57 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:58:57 executing program 1: munmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000f87000/0x4000)=nil, 0x4000, 0x0) 02:58:57 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:58:57 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) r2 = dup2(r1, r0) getsockname$unix(r2, 0x0, &(0x7f00000002c0)) 02:58:57 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040), 0x2d) 02:58:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 02:58:57 executing program 3: open$dir(&(0x7f00000003c0)='./file0\x00', 0x9832fca33ba1c6a5, 0x0) 02:58:57 executing program 5: unlinkat(0xffffffffffffffff, 0x0, 0x400) 02:58:57 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup(r0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x23, &(0x7f0000000180)=ANY=[], 0x10) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) 02:58:57 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xfffffffffffffd7a, 0x1c, 0x2}, 0x1c) 02:58:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:58:57 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 02:58:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000080)={@loopback}, 0xc) 02:58:57 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) open$dir(0x0, 0x0, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:58:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:58:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x54, 0x0, 0x0) 02:58:57 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x4, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:57 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) statx(r0, &(0x7f0000000100)='\x00', 0x1000, 0x0, &(0x7f0000000140)) 02:58:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x6, {{0x10, 0x2}}}, 0x90) 02:58:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 02:58:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a01f63608"], 0xa) 02:58:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000000040)="05a1a13614e3c41a70051958a451818615cddf67cf6066b05a0c3f8aff03b5397e5c5b1baa1912142230d776d93d0962655a9165ecdafcd02d1f1c005f09b4ccdf4c28e673f40f25f45cf200c0d52aca72e922d16e79ddd292209cc851cd3b91de5d2e5a41688f1f10fd11fb1c7bb1bc7b4db441d433afa57bd780da75edad948bcbba180cf22004", 0x88) 02:58:57 executing program 5: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 02:58:57 executing program 4: clock_nanosleep(0x5, 0x0, &(0x7f0000000180), 0x0) 02:58:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) 02:58:57 executing program 3: preadv(0xffffffffffffffff, 0x0, 0xc700, 0x0, 0x0) 02:58:57 executing program 0: fcntl$setown(0xffffffffffffffff, 0x7, 0x0) 02:58:57 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 02:58:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:58:57 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 02:58:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000002080)={@broadcast, @local={0xac, 0x14, 0x0}}, 0xc) 02:58:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r0, r1) 02:58:57 executing program 0: lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 02:58:57 executing program 2: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, 0x0, 0x0) 02:58:57 executing program 3: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000c3f000/0x1000)=nil, 0x1000, 0x0) 02:58:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 02:58:57 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x2000, &(0x7f00000010c0)=""/4089, &(0x7f0000000000)=0xff9) 02:58:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast2, @rand_addr, @loopback}, 0xc) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 02:58:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000000)={@multicast2, @rand_addr, @multicast1}, 0xc) 02:58:57 executing program 4: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/36) 02:58:57 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:57 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:57 executing program 5: clock_gettime(0xd2fdf6bc0aa4d287, 0x0) 02:58:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x24, &(0x7f00000000c0)="1f0d12", 0x3) 02:58:57 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x38d, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:58:57 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) 02:58:57 executing program 2: clock_settime(0x0, &(0x7f0000000040)={0x8000000001}) 02:58:57 executing program 0: munmap(&(0x7f0000c6f000/0x1000)=nil, 0x1000) open$dir(0x0, 0x0, 0x0) mprotect(&(0x7f0000c6f000/0x3000)=nil, 0x3000, 0x0) 02:58:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000)={@rand_addr=0xb867}, 0x8) 02:58:57 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 02:58:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x10, 0x2}, 0x10) 02:58:57 executing program 4: r0 = socket$inet(0x2, 0x30000002, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000000)={0x6, {{0x10, 0x2}}}, 0x90) 02:58:57 executing program 0: clock_gettime(0x0, &(0x7f0000000180)) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 02:58:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200, &(0x7f0000000000)=0x80000000, 0x4) 02:58:57 executing program 2: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, &(0x7f0000000000)={@rand_addr, @broadcast}, 0xc) 02:58:57 executing program 1: fcntl$lock(0xffffffffffffffff, 0xa, 0x0) 02:58:57 executing program 3: socket$inet(0x2, 0x30000002, 0x0) 02:58:57 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x140000, 0x0) 02:58:57 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) fcntl$lock(r0, 0xd, &(0x7f0000000000)) 02:58:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) setsockopt$inet_opts(r1, 0x0, 0x1, &(0x7f00000002c0)="25ac8e5ee9421ee5fce2f9f143d754fff5adf2db293fd417c1ae1abb19186456ee44b2908527c71b7d74bfbbdc91b666ce98dbac0b4555f5ffd610a3cde2908a6925b1e78a2e8b0dc36c88161f6e8222c204b0938371cb8f0ba85e3876e8b6cac75d6ffa4ee48ac644f3fa2192b265af275d1bafb764a8551c2773a58ee244eca21799fc2aad0045be2154ab055b370d5521034373e0316c9008e18627b1c37153e72e1d30247213e503c9a686c0b4a6021063f8", 0xb4) 02:58:57 executing program 2: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 02:58:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) 02:58:57 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xd, &(0x7f0000000000)={@empty, @local={0xac, 0x14, 0x0}}, 0xc) 02:58:57 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x13, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:57 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x55, 0x0, 0x0) 02:58:57 executing program 2: munmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000) munmap(&(0x7f0000e50000/0x3000)=nil, 0x3000) 02:58:57 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000000)={@multicast2}, 0xc) 02:58:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x1, 0x0, &(0x7f0000000140)) 02:58:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 02:58:57 executing program 3: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 02:58:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0xc, 0x0, 0x0) 02:58:57 executing program 2: setgid(0xffffffffffffffff) setresgid(0xffffffffffffffff, 0x0, 0x0) 02:58:57 executing program 1: mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 02:58:57 executing program 5: getgroups(0x1, &(0x7f0000000000)=[0x0]) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000523000/0x2000)=nil, 0x2000) 02:58:57 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 02:58:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000000), 0x8) 02:58:57 executing program 2: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x428201, 0x0) 02:58:57 executing program 0: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 02:58:57 executing program 5: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="e719ae3125a1f92aac1385eae2f275dbca5eb1ff28abd45f3001d520832366a76ad03f40a890ff1eec22fb6707123d655b02372b906970a9d9b9895db2a2a15309d5bfac3765ec6dcbe18175b57f023ebd65c5cda71ebd891ad513ff94", 0x5d, 0x0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:58:57 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:58:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x3) 02:58:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x4, 0x4) 02:58:57 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5) 02:58:57 executing program 5: munmap(&(0x7f0000c6f000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000c6f000/0x3000)=nil, 0x3000, 0x0) 02:58:57 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f1a0f66c0b961f"], 0xa) 02:58:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="0a01f636"], 0xa) 02:58:57 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x51, &(0x7f0000000000)={0x0, {{0x10, 0x2}}}, 0x90) 02:58:57 executing program 5: bind$unix(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xa) 02:58:57 executing program 2: lchown(&(0x7f0000000040)='.\x00', 0x0, 0xffffffffffffffff) 02:58:57 executing program 3: open$dir(0x0, 0x540101, 0x0) 02:58:57 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x40082, 0x0, 0x0) 02:58:57 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) 02:58:57 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:57 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:58:57 executing program 3: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000e86000/0x4000)=nil, 0x4000, 0x4) 02:58:57 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x100, &(0x7f0000001040)=@un=@abs={0x8}, 0x8) 02:58:57 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x89, &(0x7f00000000c0)=@un=@file={0xa}, 0xa) 02:58:57 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x32, 0x0, &(0x7f0000000040)) 02:58:57 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) close(r0) 02:58:57 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x600, 0x0) 02:58:57 executing program 5: munmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000) 02:58:57 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:57 executing program 4: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x100000001}, 0x0) 02:58:57 executing program 1: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mincore(&(0x7f0000f89000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/65) 02:58:57 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 02:58:58 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 02:58:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f00000000c0)={@multicast1, @multicast2}, 0x8) 02:58:58 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0xa) 02:58:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) 02:58:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x48, &(0x7f0000000000)={@multicast2, @rand_addr, @loopback}, 0xc) 02:58:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000240)) 02:58:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x28, 0x2}, 0x7) 02:58:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 02:58:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 02:58:58 executing program 2: fcntl$lock(0xffffffffffffffff, 0x3, 0x0) 02:58:58 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x26, &(0x7f0000000100), 0x4) 02:58:58 executing program 0: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:58:58 executing program 5: r0 = socket(0x2, 0x2, 0x0) bind$unix(r0, &(0x7f0000000680)=ANY=[], 0xa) 02:58:58 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x540000, 0x0) 02:58:58 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) dup2(r0, r1) 02:58:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = dup2(r0, r0) setsockopt$inet_mreqn(r1, 0x0, 0xd, &(0x7f0000000280)={@remote={0xac, 0x14, 0x0}, @multicast1}, 0xc) 02:58:58 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlockall() mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x47, &(0x7f0000000000)="95931666b679530ac2315bbe", 0xc) 02:58:58 executing program 3: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) lseek(r0, 0xfffffffffffffffe, 0x2) 02:58:58 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x281, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:58 executing program 4: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:58 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x104, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:58 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:58 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0xffffff98, 0x0, &(0x7f0000000080)=@un=@file={0xa}, 0xa) 02:58:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x1, 0x0, &(0x7f0000003240)) 02:58:58 executing program 0: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0xfffffffffffffeff, 0x2}, 0x10) 02:58:58 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:58:58 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munlockall() 02:58:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x10, 0x2}, 0x10) 02:58:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 02:58:58 executing program 0: munmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 02:58:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x1, 0x0) lseek(r0, 0x0, 0x4) 02:58:58 executing program 2: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 02:58:58 executing program 5: fcntl$lock(0xffffffffffffffff, 0x4, 0x0) 02:58:58 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x45c7f67a95a107ae, 0x0) 02:58:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000100)={0xfffffffffffffeff, 0x2}, 0x10) 02:58:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000200)={@broadcast, @loopback}, &(0x7f0000000240)=0xc) 02:58:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000040)={@empty, @multicast1}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast2, @rand_addr, @loopback}, 0xc) 02:58:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast1, @rand_addr, @loopback}, 0xc) 02:58:58 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, &(0x7f0000000000)=ANY=[], 0x18) 02:58:58 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:58:58 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="e0", 0x1, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:58:58 executing program 0: recvfrom(0xffffffffffffff9c, &(0x7f0000000300)=""/249, 0xf9, 0x0, &(0x7f0000000200)=@in={0x10, 0x2}, 0xfffffffffffffcde) 02:58:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) setsockopt$inet_mreqn(r1, 0x0, 0xc, &(0x7f0000000100)={@multicast2}, 0xc) 02:58:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x200, &(0x7f0000000000), 0x4) 02:58:58 executing program 1: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 02:58:58 executing program 0: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000e86000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ccd000/0x2000)=nil, 0x2000) 02:58:58 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto(r0, 0x0, 0x0, 0x10104, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:58 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x1a0242, 0x0) 02:58:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 02:58:58 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0xa, 0x1c}, 0x1c) 02:58:58 executing program 1: r0 = getpid() r1 = socket$inet(0x2, 0x3, 0x0) fcntl$setown(r1, 0x6, r0) r2 = getpgrp(0x0) fcntl$setown(r1, 0x6, r2) 02:58:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 02:58:58 executing program 5: open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x540000, 0x0) 02:58:58 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x80301, 0x0) 02:58:58 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 02:58:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x20184, &(0x7f0000000100)={0x10, 0x2}, 0x10) 02:58:58 executing program 2: r0 = getpid() r1 = socket$inet(0x2, 0x3, 0x0) fcntl$setown(r1, 0x6, r0) fcntl$setown(r1, 0x6, 0x0) 02:58:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000000)={@multicast2, @rand_addr, @local={0xac, 0x14, 0x0}}, 0xc) 02:58:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) 02:58:58 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 02:58:58 executing program 3: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 02:58:58 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 02:58:58 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="ff0f001005dffb003000235ca62e219488cc8c3c68d4f7f7c8b54270dfa999251ba8be85a7640c5eed77d74b7d1cc9573a04edb84b69497395fd32794d8cf305a92f4cdbcdbf6f745a78b95970e48e0cb5dfd6d1099b7a28ac0677a4cc6411af5785dacc4f4b281f8ca069ac62b6759c129f12d8e4189587a4375a48fa9caafc0c3433aa63ccde8dea0d2b169a87d95a9c631193b51cd6dd9c"], 0x10) 02:58:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect(r0, &(0x7f0000000180)=@un=@abs={0x8}, 0x8) 02:58:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:58:58 executing program 0: munmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000) mprotect(&(0x7f0000c91000/0x12000)=nil, 0x12000, 0x0) 02:58:58 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 02:58:58 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 02:58:58 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) lseek(r0, 0xfffffffffffffffb, 0x1) 02:58:58 executing program 2: fcntl$lock(0xffffffffffffffff, 0x2, 0x0) 02:58:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000080), &(0x7f00000010c0)=0x1002) 02:58:58 executing program 4: getgroups(0x1, &(0x7f0000001040)=[0x0]) pipe2(&(0x7f0000000000), 0x0) 02:58:58 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x40) 02:58:58 executing program 1: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:58:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x14c, 0x4) 02:58:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x52, 0x0, 0x0) 02:58:58 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001580)={{0x12, 0x1, 0x0, 0x12, 0xe6, 0x97, 0x20, 0x7392, 0x7717, 0x5c4e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x93, 0xaa, 0xd}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000003f40)={0x14, &(0x7f0000003e80)={0x0, 0x0, 0x2, {0x2}}, 0x0}, 0x0) 02:58:58 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000b80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001180)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc293, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000002e00)={{0x12, 0x1, 0x0, 0x3e, 0xf, 0x80, 0x0, 0xb05, 0x1706, 0xde11, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x14, 0x86, 0xb7}}]}}]}}, 0x0) 02:58:58 executing program 4: syz_usb_connect$cdc_ncm(0x7, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x6}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x40}}}}}}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) 02:58:58 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000004540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:58:58 executing program 0: syz_usb_connect$printer(0x3, 0x2d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x3f}}}}}]}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x19, &(0x7f0000000340)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "cd573330aea7731e2e5f723d8dfe61b0"}]}, 0x1, [{0x0, 0x0}]}) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x0, 0x0) 02:58:58 executing program 5: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r0, &(0x7f0000000780)=[{0x0}, {&(0x7f0000000480)='z', 0x1}], 0x2) 02:58:58 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x12, 0x65, 0xa3, 0x10, 0x5ac, 0x21c, 0x6cf8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0xb3, 0x2}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001ac0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5543, 0x45, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 107.284230][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 107.294238][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 107.304332][ T393] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 107.324232][ T67] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 107.334297][ T422] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:58:59 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000900)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000010c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001680)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10c4, 0xea90, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001b40)={{0x12, 0x1, 0x0, 0x74, 0x16, 0x2c, 0x0, 0x1bc7, 0x1101, 0xd609, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x30, 0x2d, 0x8f}}]}}]}}, 0x0) syz_usb_connect(0x6, 0x24, &(0x7f0000001f80)={{0x12, 0x1, 0x0, 0x2c, 0x8, 0x5f, 0x0, 0x573, 0x3, 0xb2e7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa8, 0xb7, 0x9c}}]}}]}}, 0x0) [ 107.524214][ T12] usb 3-1: Using ep0 maxpacket: 32 [ 107.534450][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 107.544326][ T393] usb 2-1: Using ep0 maxpacket: 32 [ 107.574337][ T422] usb 6-1: Using ep0 maxpacket: 16 [ 107.654335][ T17] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 107.663028][ T17] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 107.664379][ T393] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 107.674621][ T17] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 107.682059][ T393] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 107.700883][ T393] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 107.714428][ T67] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 107.724129][ T67] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 107.814412][ T12] usb 3-1: New USB device found, idVendor=7392, idProduct=7717, bcdDevice=5c.4e [ 107.823666][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.832416][ T12] usb 3-1: Product: syz [ 107.836911][ T12] usb 3-1: Manufacturer: syz [ 107.841486][ T12] usb 3-1: SerialNumber: syz [ 107.844279][ T419] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 107.850064][ T12] usb 3-1: config 0 descriptor?? [ 107.859582][ T422] usb 6-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=6c.f8 [ 107.864276][ T17] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 107.868927][ T393] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 107.880058][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.888305][ T422] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.895321][ T17] usb 4-1: Product: syz [ 107.903413][ T422] usb 6-1: Product: syz [ 107.907345][ T17] usb 4-1: Manufacturer: syz [ 107.911799][ T393] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.916136][ T17] usb 4-1: SerialNumber: syz [ 107.924772][ T422] usb 6-1: Manufacturer: syz [ 107.933104][ T393] usb 2-1: Product: syz [ 107.938776][ T422] usb 6-1: SerialNumber: syz [ 107.943764][ T393] usb 2-1: Manufacturer: syz [ 107.948476][ T393] usb 2-1: SerialNumber: syz [ 107.953563][ T422] usb 6-1: config 0 descriptor?? [ 107.984300][ T67] usb 1-1: string descriptor 0 read error: -22 [ 107.990523][ T67] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 107.994809][ T422] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 107.999700][ T67] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.094294][ T419] usb 5-1: Using ep0 maxpacket: 8 [ 108.201401][ T2242] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 108.208138][ T2235] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 108.212343][ T67] usb 6-1: USB disconnect, device number 2 [ 108.223751][ T2235] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 108.224867][ T419] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 108.244246][ T17] usb 4-1: 0:2 : does not exist [ 108.252138][ T17] usb 4-1: USB disconnect, device number 2 [ 108.324332][ T393] usb 2-1: 0:2 : does not exist [ 108.331603][ T393] usb 2-1: USB disconnect, device number 3 [ 108.424547][ T419] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.433820][ T419] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.442396][ T419] usb 5-1: Product: syz [ 108.447671][ T419] usb 5-1: Manufacturer: syz [ 108.452249][ T419] usb 5-1: SerialNumber: syz [ 108.460823][ T422] usb 1-1: USB disconnect, device number 2 [ 108.494842][ T419] cdc_ether: probe of 5-1:1.0 failed with error -22 02:59:00 executing program 3: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x14, 0x57, 0x2e, 0x8, 0x19d2, 0x1253, 0xd4c6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000d00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x458, 0x5011, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000f40)={{0x12, 0x1, 0x0, 0x8d, 0x9d, 0x53, 0x0, 0xdf6, 0x52, 0x7d04, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe8, 0x39, 0x6f}}]}}]}}, 0x0) syz_usb_connect(0x6, 0x2d, &(0x7f0000001c40)={{0x12, 0x1, 0x0, 0xb, 0x9d, 0x2f, 0x0, 0xcde, 0x23, 0x742b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb9, 0x70, 0x68, 0x0, [], [{}]}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5ac, 0x21f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 108.695847][ T2245] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 108.703970][ T2245] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 108.713136][ T2245] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 108.721658][ T2245] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 108.731281][ T422] usb 5-1: USB disconnect, device number 2 [ 108.944204][ T419] usb 4-1: new full-speed USB device number 3 using dummy_hcd [ 108.994238][ T17] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 109.004379][ T67] usb 2-1: new high-speed USB device number 4 using dummy_hcd 02:59:00 executing program 4: syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x800}, {0x6, 0x24, 0x1a, 0x0, 0x3c}}, {{0x9, 0x5, 0x81, 0x3, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x21}}}}}}}]}}, &(0x7f00000002c0)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}, 0x3, [{0x2, &(0x7f0000000140)=@string={0x2}}, {0x0, 0x0}, {0x0, 0x0}]}) syz_usb_connect$hid(0x7, 0x3f, &(0x7f0000000a80)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x10, 0xc16, 0x3, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x3, 0x0, {0x9, 0x21, 0x1ff, 0x5}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x9, 0x0, 0xc6}}]}}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x75, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x0, 0xa0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x4a0}, {0xd, 0x24, 0xf, 0x1, 0xffff7fff, 0x0, 0x1f, 0x8}, {0x6, 0x24, 0x1a, 0x0, 0x2}, [@dmm={0x7, 0x24, 0x14, 0x0, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x400}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0xb3}}}}}}}]}}, &(0x7f00000011c0)={0xa, &(0x7f0000000ec0)={0xa, 0x6, 0x0, 0x1}, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x4, &(0x7f0000001040)=@lang_id={0x4}}, {0x0, 0x0}]}) syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000025c0)={{0x12, 0x1, 0x340, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x217, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x40, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x40, {0x9, 0x21, 0x1ff, 0x0, 0x1, {0x22, 0xc72}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x3f}}, [{}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000002b40)={0x24, 0x0, &(0x7f0000002a40)={0x0, 0x3, 0x3, @string={0x3, 0x3, '\r'}}, 0x0, 0x0}, &(0x7f0000002d40)={0x2c, 0x0, &(0x7f0000002bc0)={0x0, 0xa, 0x1}, &(0x7f0000002c00)={0x0, 0x8, 0x1}, &(0x7f0000002c40), &(0x7f0000002d00)={0x20, 0x3, 0x1, 0xc9}}) syz_usb_connect$cdc_ecm(0x0, 0x5b, &(0x7f0000003780)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x49, 0x1, 0x1, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0x6, 0x0, 0x2, 0x6, 0x0, 0x81, {{0x5}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x8}, [@ncm={0x6, 0x24, 0x1a, 0x9}, @country_functional={0x8, 0x24, 0x7, 0x0, 0x0, [0x6]}]}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x3f, 0x0, 0xf8}}}}}]}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000003d80)={0x14, 0x0, &(0x7f0000003cc0)={0x0, 0x3, 0x2, @string={0x2}}}, &(0x7f0000004080)={0x34, &(0x7f0000003dc0), &(0x7f0000003ec0)={0x0, 0xa, 0x1, 0xbb}, &(0x7f0000003f00)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000003f40)={0x20, 0x0, 0x2}, &(0x7f0000004000)={0x20, 0x1, 0x1, 0xfe}, 0x0}) [ 109.224463][ T422] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 109.234214][ T17] usb 6-1: Using ep0 maxpacket: 16 [ 109.244228][ T67] usb 2-1: Using ep0 maxpacket: 32 [ 109.364367][ T67] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 109.373228][ T67] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 109.383408][ T67] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 109.464311][ T419] usb 4-1: New USB device found, idVendor=19d2, idProduct=1253, bcdDevice=d4.c6 [ 109.473465][ T419] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.481617][ T419] usb 4-1: Product: syz [ 109.485916][ T419] usb 4-1: Manufacturer: syz [ 109.490530][ T419] usb 4-1: SerialNumber: syz [ 109.496088][ T419] usb 4-1: config 0 descriptor?? [ 109.514327][ T17] usb 6-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=6c.f8 [ 109.523402][ T117] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 109.530986][ T17] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.541650][ T17] usb 6-1: Product: syz [ 109.546344][ T67] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 109.555458][ T17] usb 6-1: Manufacturer: syz [ 109.560037][ T17] usb 6-1: SerialNumber: syz [ 109.565384][ T67] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.573340][ T67] usb 2-1: Product: syz [ 109.578326][ T67] usb 2-1: Manufacturer: syz [ 109.583084][ T17] usb 6-1: config 0 descriptor?? [ 109.589392][ T67] usb 2-1: SerialNumber: syz [ 109.594372][ T422] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 109.604249][ T422] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 109.624823][ T17] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 109.740993][ T2267] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 109.749626][ T2267] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 109.758296][ T2267] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 109.767052][ T2267] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 109.777115][ T419] usb 4-1: USB disconnect, device number 3 02:59:01 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x40, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000006c0)={0x14, 0x0, &(0x7f0000000680)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 109.824768][ T2290] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 109.832992][ T393] usb 6-1: USB disconnect, device number 3 [ 109.848262][ T2235] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 109.855933][ T422] usb 1-1: string descriptor 0 read error: -22 [ 109.858640][ T2294] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 02:59:01 executing program 1: syz_usb_connect$cdc_ncm(0x7, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x2}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9}}}}}}}]}}, 0x0) [ 109.865916][ T422] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 109.881174][ T422] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.884446][ T117] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.906349][ T117] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 109.916920][ T117] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 109.927383][ T117] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 109.937389][ T117] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 109.947725][ T67] usb 2-1: 0:2 : does not exist [ 109.955987][ T67] usb 2-1: USB disconnect, device number 4 02:59:01 executing program 2: lstat(&(0x7f0000000040)='./file0\x00', 0x0) 02:59:01 executing program 2: rename(&(0x7f0000000000)='./file0\x00', 0x0) 02:59:01 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000002c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 109.999942][ T422] usb 3-1: USB disconnect, device number 2 02:59:01 executing program 0: syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x8, 0x1}, 0x0, &(0x7f0000000240)={0x20, 0x82, 0x3, "91eadf"}, &(0x7f0000000280)={0x20, 0x83, 0x2, 'K/'}, &(0x7f00000002c0)={0x20, 0x84, 0x1, '\t'}, &(0x7f0000000300)={0x20, 0x85, 0x3, "96296a"}}) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000800)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000008c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write(0xffffffffffffffff, 0xd7, 0x72, &(0x7f0000000940)="5fbe933534719c44fac3fcee0f26b46c9a35ddd595880070209f526afe74d15a572f4d270fd1fe3667e7f43ced4cf4d690ac60fa648a6dd8295a1aba17276f85a223654ea9d972778aced95ecfc39e628c606f8e33b736c1282748d614b66067d75f20fb90152b9d590733753ee80e046860") syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000b40)={0x14, &(0x7f00000009c0)={0x0, 0x0, 0x85, {0x85, 0x23, "8813b27925370046d9c1e5e4fbc75e119e2348b2d17ef88a8f9520c8b7f5735af56d04a5774b80452f7a9a8c40b07170b75a0fa69b20746125361c6ebaef077092ab2a4b25fdca0d5abf3503b37e2d3613e4636a160521b2b1dc493dc76dbc6132f51ac3715eb5b32714b25557e41dc3cad3f6fb4c44d6885db698b4efe9814fc18863"}}, &(0x7f0000000a80)={0x0, 0x3, 0x9d, @string={0x9d, 0x3, "678f904c973dd9c18e7290e500cfabf9ac2e2c27ba2c7a17dc6f08eed2705c75ad6a13c3a03c71ce53532502743bd3a9089f13931580aa362daf40f8e5ce0daabc89ffa2bb82b7efd176794a05d764ab71f77c140f503378bbc5e477317fe69135835493b7310e2b8c72fedb4f61a5089c46db8f12ac3755c45466c6b987ad2364e3f23048f1df8a604d18253c3e648f8bb5e7613ee4b037751bcc"}}}, &(0x7f0000000e00)={0x44, &(0x7f0000000b80)={0x40}, &(0x7f0000000c40)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000c80)={0x0, 0x8, 0x1}, &(0x7f0000000cc0)={0x20, 0x81, 0x1, "02"}, 0x0, 0x0, &(0x7f0000000d80)={0x20, 0x84, 0x3, "edd9d6"}, &(0x7f0000000dc0)={0x20, 0x85, 0x3, "1dc7e4"}}) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000e80)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x1, 0xa0, 0x8, [{{0x9, 0x4, 0x0, 0x53, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x3ff, 0x7f, 0x0, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x0, 0x6, 0x4, 0x40}}]}}}]}}]}}, &(0x7f00000010c0)={0x0, 0x0, 0x47, &(0x7f0000000f00)={0x5, 0xf, 0x47, 0x4, [@wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x2, 0x0, 0x0, 0x1}, @ssp_cap={0x20, 0x10, 0xa, 0xeb, 0x5, 0x0, 0xf000, 0x0, [0x3f00, 0x0, 0x0, 0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "86f35615c1805fa8c638020358d531e2"}, @ptm_cap={0x3}]}, 0x1, [{0x0, 0x0}]}) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000002780)={0x14, 0x0, &(0x7f0000002740)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000002880)={0x1c, &(0x7f00000027c0)={0x0, 0xa, 0x27, "686d2f7a5411d2dd090ee272643dd8f3a4cfc8cfeda334d4da544f4cd4c61968bbdcbaa7f2146a"}, &(0x7f0000002800)={0x0, 0xa, 0x1, 0x36}, &(0x7f0000002840)={0x0, 0x8, 0x1}}) [ 110.043012][ T96] usb 1-1: USB disconnect, device number 3 [ 110.194274][ T117] usb 5-1: string descriptor 0 read error: -22 [ 110.200986][ T117] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.210715][ T117] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:59:01 executing program 3: r0 = syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x44f, 0xb324, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x10, 0x94, [{{0x9, 0x4, 0x0, 0x4, 0x0, 0x3, 0x1, 0x0, 0x80, {0x9, 0x21, 0xfc0a, 0x0, 0x1, {0x22, 0xeed}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x0, 0x80}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x9, 0x0, 0xe0}}]}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x92, &(0x7f0000000080)={0x5, 0xf, 0x92, 0x2, [@generic={0x8a, 0x10, 0x2, "53a90c7b5211c3a4b5f717b6784245de1676ba9e5231ef2a891b4e736a54fb0cad836eec0bb843b6ac27ea131ad304f6b1cb8f885a8989a7bf0788784a665e7cae854be7f2c590764afc9ce4fc4c650fb7d472d9fd95b47ca79b9556328c29c350224a079fbea0d42d2254b107d739b32f52f4454ade8b9fae55fca4a72736b0d40f8adfe37644"}, @ptm_cap={0x3}]}, 0x1, [{0x0, 0x0}]}) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000002d00)={0x0, 0x0, 0x29, &(0x7f00000027c0)={0x5, 0xf, 0x29, 0x5, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "9ee99f42f9f7e30c8b918cc0e3c64978"}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x0, 0xb}, @ptm_cap={0x3}, @ptm_cap={0x3}]}, 0x6, [{0x4, &(0x7f0000002880)=@lang_id={0x4, 0x3, 0x44c}}, {0x4, &(0x7f00000028c0)=@lang_id={0x4}}, {0x4, &(0x7f0000002a00)=@lang_id={0x4, 0x3, 0x1001}}, {0x4, &(0x7f0000002a40)=@lang_id={0x4}}, {0x2, &(0x7f0000002b80)=@string={0x2}}, {0x0, 0x0}]}) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$cdc_ncm(0x3, 0x75, &(0x7f00000032c0)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x2, 0x1, 0x0, 0x40, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "95ac"}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x4, 0x4bd}, {0x6, 0x24, 0x1a, 0x2, 0x21}, [@call_mgmt={0x5, 0x24, 0x1, 0x1, 0x2}]}, {{0x9, 0x5, 0x81, 0x3, 0x8, 0xab, 0x6e, 0x7f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x4, 0x5, 0x52}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x9}}}}}}}]}}, &(0x7f0000003480)={0x0, 0x0, 0x2c, &(0x7f0000003380)={0x5, 0xf, 0x2c, 0x3, [@ssp_cap={0xc, 0x10, 0xa, 0x7f}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x7, 0x3, 0x7fff}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "57087aa49f7d7f834a89d16152163f44"}]}}) r1 = syz_usb_connect$hid(0x3, 0x3f, &(0x7f00000036c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc71f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x7, 0x40, 0x12, [{{0x9, 0x4, 0x0, 0x52, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x3, 0x1, {0x22, 0x4d8}}, {{{0x9, 0x5, 0x81, 0x3, 0x20, 0x4, 0x4, 0x93}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x9e}}]}}}]}}]}}, &(0x7f0000003880)={0xa, &(0x7f0000003700)={0xa, 0x6, 0x201, 0x0, 0x0, 0x3, 0x40, 0x1}, 0x13, &(0x7f0000003740)={0x5, 0xf, 0x13, 0x2, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0xa}]}, 0x2, [{0x4, &(0x7f00000037c0)=@lang_id={0x4, 0x3, 0x140a}}, {0x4, &(0x7f0000003800)=@lang_id={0x4, 0x3, 0x406}}]}) syz_usb_disconnect(r1) syz_usb_connect$cdc_ecm(0x5, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000003bc0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1aad, 0xf, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x80, {0x9, 0x21, 0x7ff, 0x68, 0x1, {0x22, 0xd8f}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x6, 0x1}}}}}]}}]}}, &(0x7f0000003ec0)={0xa, &(0x7f0000003c00)={0xa, 0x6, 0x200, 0x3f, 0x1f}, 0xc, &(0x7f0000003c40)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x0, 0x7}]}, 0x2, [{0x1e, &(0x7f0000003c80)=@string={0x1e, 0x3, "eee440c7238b329026c898b973937810cf025c45facaad6dfa0dc875"}}, {0x77, &(0x7f0000003d80)=@string={0x77, 0x3, "efebf76ab170301ae7afdfc5955e3b1fa55b44a409631d41259dd86c86d0c3c4323d61b9f8eb2d0f29b88796bd1844c220a636c1bb2783a4141edd87179b7e48b70a17ef525fcc46864fe1257193d0a34f5a066e90b354ed28f5f08f43d214d5889fc558fcdfd65426ae5854fc8b0fa2b7884688fd"}}]}) [ 110.244220][ T393] usb 6-1: new high-speed USB device number 4 using dummy_hcd 02:59:02 executing program 1: syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000ac0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) [ 110.424224][ T422] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 110.454279][ T96] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 110.462064][ T2277] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 110.470279][ T2277] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 110.484259][ T393] usb 6-1: Using ep0 maxpacket: 8 [ 110.504447][ T117] cdc_ncm 5-1:1.0: bind() failure [ 110.510282][ T117] cdc_ncm 5-1:1.1: bind() failure [ 110.518930][ T117] usb 5-1: USB disconnect, device number 3 [ 110.604286][ T393] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 110.664246][ T422] usb 3-1: Using ep0 maxpacket: 16 [ 110.774373][ T393] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.783450][ T393] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.791579][ T422] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 110.804497][ T393] usb 6-1: Product: syz [ 110.808640][ T393] usb 6-1: Manufacturer: syz [ 110.813223][ T393] usb 6-1: SerialNumber: syz [ 110.834342][ T2295] raw-gadget gadget: fail, usb_ep_enable returned -22 02:59:02 executing program 1: nanosleep(&(0x7f0000000000)={0xffffffff}, 0x0) 02:59:02 executing program 4: symlink(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') 02:59:02 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x8012, 0xffffffffffffffff, 0x0) [ 110.974301][ T422] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.983490][ T422] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.992309][ T96] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 111.001471][ T422] usb 3-1: Product: syz [ 111.009012][ T96] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.017533][ T422] usb 3-1: Manufacturer: syz 02:59:02 executing program 4: write(0xffffffffffffffff, &(0x7f0000000100), 0x0) [ 111.022178][ T422] usb 3-1: SerialNumber: syz [ 111.027643][ T96] usb 1-1: Product: syz [ 111.032805][ T96] usb 1-1: Manufacturer: syz [ 111.038116][ T96] usb 1-1: SerialNumber: syz [ 111.064869][ T422] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 111.075434][ T393] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 111.184227][ T12] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 111.266036][ T2311] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 111.275312][ T393] usb 3-1: USB disconnect, device number 3 [ 111.278868][ T419] usb 6-1: USB disconnect, device number 4 [ 111.424206][ T12] usb 4-1: Invalid ep0 maxpacket: 512 [ 111.574212][ T12] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 111.816129][ T12] usb 4-1: Invalid ep0 maxpacket: 512 [ 111.821575][ T12] usb usb4-port1: attempt power cycle [ 112.044258][ T393] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 112.054208][ T419] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 112.284199][ T393] usb 3-1: Using ep0 maxpacket: 16 [ 112.294337][ T419] usb 6-1: Using ep0 maxpacket: 8 [ 112.404270][ T393] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 112.424410][ T419] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 112.534306][ T12] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 112.574324][ T393] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.583400][ T393] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.592102][ T393] usb 3-1: Product: syz [ 112.596619][ T393] usb 3-1: Manufacturer: syz [ 112.601193][ T393] usb 3-1: SerialNumber: syz [ 112.604269][ T419] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.614842][ T419] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.622811][ T419] usb 6-1: Product: syz [ 112.624306][ T12] usb 4-1: Invalid ep0 maxpacket: 512 [ 112.628070][ T419] usb 6-1: Manufacturer: syz [ 112.637047][ T419] usb 6-1: SerialNumber: syz [ 112.644837][ T393] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 112.654595][ T2295] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 112.774204][ T12] usb 4-1: new high-speed USB device number 7 using dummy_hcd 02:59:04 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b46, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:04 executing program 4: symlink(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x8) 02:59:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x8) 02:59:04 executing program 2: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) pwritev2(r0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 02:59:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x29, 0x6, 0x0, 0x0) [ 112.844825][ T2362] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 112.852860][ T393] usb 3-1: USB disconnect, device number 4 [ 112.864264][ T12] usb 4-1: Invalid ep0 maxpacket: 512 [ 112.871636][ T12] usb usb4-port1: unable to enumerate USB device [ 112.894952][ T419] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 112.906662][ T419] usb 6-1: USB disconnect, device number 5 02:59:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x22, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) [ 113.059407][ T422] usb 1-1: USB disconnect, device number 4 02:59:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5607, 0x0) 02:59:04 executing program 2: r0 = gettid() sched_setparam(r0, &(0x7f0000000580)) 02:59:04 executing program 1: lstat(&(0x7f0000009480)='./file0\x00', 0x0) lstat(&(0x7f0000009540)='./file0\x00', 0x0) 02:59:04 executing program 4: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x4, 0x0) 02:59:04 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)=0xffffffffffffffff) 02:59:04 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000100)="a6", 0x1) 02:59:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 02:59:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 02:59:05 executing program 3: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 02:59:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5452, &(0x7f0000000000)={0x0, 0x7fff}) 02:59:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8953, &(0x7f0000000040)={'wlan1\x00'}) 02:59:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000009ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000009a40)=[@cred={{0x18}}], 0x18}, 0x0) 02:59:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:05 executing program 3: syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x80000) 02:59:05 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) read(r0, 0x0, 0x0) 02:59:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="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"}) 02:59:05 executing program 5: socket(0x1, 0x0, 0x1ffc0) 02:59:05 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000097c0)=[{&(0x7f0000007600)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000008880)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 02:59:05 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x51, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 02:59:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 02:59:05 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6cb, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5451, 0x0) 02:59:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b30, &(0x7f0000000000)) 02:59:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b6d, 0x0) 02:59:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:05 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000002d80)='/dev/raw/raw#\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000003140)='batadv\x00') openat$cgroup_root(0xffffff9c, &(0x7f0000003280)='./cgroup.net/syz0\x00', 0x200002, 0x0) epoll_create1(0x0) 02:59:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6bd, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b47, &(0x7f0000000000)={0x1000}) 02:59:05 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:05 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4bb34e", 0x4c, 0x2f, 0x0, @ipv4={[], [], @dev}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@srh={0x33}]}}}}}, 0x0) 02:59:05 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) 02:59:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000000)={@in={{0x2, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:05 executing program 5: lstat(&(0x7f0000009480)='./file0\x00', 0x0) 02:59:05 executing program 2: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000280)={0x0, 0x41, "44f221c6dea38042edb340cab0dd288c79b86d3db679f771f311d2dcfec599ae2e932addc5168a0bf5109c975bf22dcb2bd526bfa402c93b8fe8a94c179faf6ed1"}) 02:59:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x12, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x35}}, 0xc) 02:59:05 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 02:59:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b44, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:05 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 02:59:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 02:59:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x14, 0x15, 0xa, 0x101}, 0x14}}, 0x0) 02:59:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5414, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f4, 0xd4, 0x168, 0xd4, 0x168, 0x0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x3b0, 0x6, 0x0, {[{{@ip={@broadcast, @multicast2, 0x0, 0x0, 'ipvlan0\x00', 'ipvlan0\x00'}, 0x0, 0xb0, 0xd4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'wg1\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'ipvlan0\x00', 'veth0_to_team\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x450) 02:59:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x5393, 0xffffffffffffffff) 02:59:05 executing program 0: nanosleep(&(0x7f00000006c0)={0x0, 0x989680}, 0x0) 02:59:05 executing program 1: socketpair(0x1, 0x0, 0x15, &(0x7f0000000080)) 02:59:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x3, 0x7, 0xa2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 02:59:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c09, 0xffffffffffffffff) 02:59:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x10, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:05 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 02:59:05 executing program 3: socketpair(0x2c, 0x3, 0x3f, &(0x7f0000000000)) 02:59:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000097c0)=[{0x0, 0x0, &(0x7f0000008880)=[{0x0}, {0x0}], 0x2}], 0x1, 0x0) 02:59:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 02:59:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 02:59:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000100)=""/128, 0xf0, 0x80, 0x1}, 0x20) 02:59:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "54d42ff7426a0e2d3053125fcd5662174002036d6ba44491fc8a1b8ca42995db5d6683c92ff691e25d125b088d6d38464b7c4093d233e1229f79b9224c3b06d51752d42c649b7769f8b6b82df2ffc23a"}, 0xd8) 02:59:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8910, &(0x7f0000000040)={'wlan1\x00'}) 02:59:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20a00) ioctl$LOOP_CHANGE_FD(r0, 0x541b, 0xffffffffffffffff) [ 113.752130][ T2503] TCP: TCP_TX_DELAY enabled 02:59:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 02:59:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x541e, 0x0) 02:59:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:05 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "2f920de6c4e31f19ec763ae98c9ce556b3593b6dd9e6a0d1097f7019222b7d8c7a14fbab064884696ea9bfd86e3940aeca9e8b5a69a63bba97bb63dc2e06e93f"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, r0) 02:59:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x7fff}) 02:59:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 02:59:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)={&(0x7f0000003640)={0x14}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)={0x0}}, 0x0) 02:59:05 executing program 3: socketpair(0x11, 0xa, 0x0, &(0x7f0000000280)) 02:59:05 executing program 2: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) clock_gettime(0x6, &(0x7f00000023c0)) 02:59:05 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000100)={{}, {0x0, r0/1000+60000}}, 0x0) 02:59:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x541d, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, 0x0, &(0x7f0000000200)="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"}) 02:59:05 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b65, 0x0) 02:59:05 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5429, 0x0) 02:59:05 executing program 1: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 02:59:05 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8, 0x40841) 02:59:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x3, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0x1, 0x4) 02:59:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000097c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 02:59:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 02:59:05 executing program 3: pipe(&(0x7f0000000000)) getresgid(&(0x7f00000001c0), &(0x7f0000000000), &(0x7f0000000080)) 02:59:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b4a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x8, 0x3, 0x0, &(0x7f0000000000)="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"}) 02:59:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl2\x00', 0x0}) 02:59:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b2f, 0x0) 02:59:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 02:59:05 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000003280)='./cgroup.net/syz0\x00', 0x200002, 0x0) 02:59:05 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {0x0, 0x0, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}], 0x0, &(0x7f0000013c00)) 02:59:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0xf31}) 02:59:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0xc0045878, 0xffffffffffffffff) 02:59:05 executing program 5: pipe2$9p(0x0, 0x45000) 02:59:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000001a40)={0x2020}, 0x2020) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:59:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b52, &(0x7f0000000040)={0x0, 0x0, 0x4}) 02:59:05 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x5451, 0xffffffffffffffff) 02:59:05 executing program 2: clock_gettime(0x5, &(0x7f0000000200)) 02:59:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') read$FUSE(r0, 0x0, 0x0) 02:59:05 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x8bb546fed69f77ba}, 0x14) 02:59:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894a, &(0x7f0000000040)={'wlan1\x00'}) 02:59:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0xc10812ff, 0xffffffffffffffff) 02:59:05 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 02:59:05 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, &(0x7f0000000500)=@pptp, 0x80) 02:59:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003a00)={0x16, 0x7f9, 0x0, 0x4}, 0x40) 02:59:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x56, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000001a40)={0x2020}, 0x2020) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 114.096507][ T2578] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 114.116456][ T2578] ext4 filesystem being mounted at /root/syzkaller-testdir402492906/syzkaller.258SG7/150/file0 supports timestamps until 2038 (0x7fffffff) 02:59:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x800812a0, 0xffffffffffffffff) 02:59:05 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000002d00)) 02:59:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b45, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:05 executing program 2: pipe2(&(0x7f0000001500), 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) pselect6(0x40, &(0x7f0000000200)={0x7}, &(0x7f0000000240)={0x2}, &(0x7f0000000280)={0x9}, &(0x7f0000000380)={r0}, 0x0) 02:59:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:05 executing program 1: pwritev2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffd0b4, 0x0) 02:59:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000006300)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0xb0000}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000af80)="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", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000008f80)="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", 0x2000, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008e40)={0xa0, 0x0, 0x0, {{0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}}, 0x0}) 02:59:05 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 02:59:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x560c, 0x0) 02:59:05 executing program 2: setrlimit(0x0, &(0x7f0000000000)) r0 = getpgid(0x0) sched_getaffinity(r0, 0x8, &(0x7f00000003c0)) 02:59:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000001a40)={0x2020}, 0x2020) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:59:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', 0x0, 0x0) 02:59:05 executing program 2: pipe2(&(0x7f0000001500), 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0) 02:59:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x0, 0x0, 0x0, 0x100, 0x1}, 0x40) 02:59:05 executing program 3: openat$cgroup_root(0xffffff9c, &(0x7f0000000140)='./cgroup/syz0\x00', 0x200002, 0x0) 02:59:06 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) socketpair(0x27, 0x2, 0x7fffffff, &(0x7f0000002d00)) syz_genetlink_get_family_id$batadv(&(0x7f0000003140)='batadv\x00') 02:59:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') read$FUSE(r0, &(0x7f0000001a40)={0x2020}, 0x2020) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:59:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000003c0)={'ip6gre0\x00', 0x0}) 02:59:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000019c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@call, @jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:59:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x560e, &(0x7f0000000000)={0x0, 0x7fff}) 02:59:06 executing program 0: socketpair(0xa, 0x0, 0x10000, &(0x7f0000000000)) 02:59:06 executing program 4: r0 = gettid() waitid(0x1, r0, 0x0, 0x8, 0x0) 02:59:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x545d, 0x0) 02:59:06 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') read$FUSE(r0, &(0x7f00000019c0)={0x2020}, 0x2020) 02:59:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5413, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:06 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000100)={'xfrm0\x00'}) 02:59:06 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000002c0)=""/80) 02:59:06 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480)={[0x3f]}, 0x8}) 02:59:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, 0x0, 0xf0, 0x0, 0x1}, 0x20) 02:59:06 executing program 0: socketpair(0x27, 0x0, 0x0, &(0x7f0000002d00)) 02:59:06 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000001940)=@file={0x0, './file0\x00'}, 0x6e) 02:59:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4bfb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:06 executing program 4: getpgid(0x0) openat$hwrng(0xffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) 02:59:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x560d, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:06 executing program 1: openat$tun(0xffffff9c, 0x0, 0x591000, 0x0) 02:59:06 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @dev, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "4bb34e", 0x44, 0x2f, 0x0, @ipv4={[], [], @dev}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 02:59:06 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 02:59:06 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x40001, 0x0) pwritev2(r0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 02:59:06 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89b1, 0x0) 02:59:06 executing program 1: setrlimit(0x0, &(0x7f0000000000)) sched_getaffinity(0x0, 0x8, &(0x7f00000003c0)) 02:59:06 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x7fff}) 02:59:06 executing program 5: socketpair(0x11, 0xa, 0x6857, &(0x7f0000000280)) 02:59:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x0, 0x7fff}) 02:59:06 executing program 2: pipe2(&(0x7f0000004200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) fcntl$setflags(r0, 0x2, 0x0) 02:59:06 executing program 1: ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) syz_genetlink_get_family_id$ipvs(0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) 02:59:06 executing program 3: r0 = openat$urandom(0xffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 02:59:06 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) fgetxattr(r0, &(0x7f0000000440)=@random={'user.', '{\x00'}, 0x0, 0x0) 02:59:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') fsetxattr$security_evm(r0, 0x0, 0x0, 0x0, 0x0) 02:59:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001380)='statm\x00') read$FUSE(r0, 0x0, 0x0) 02:59:07 executing program 3: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8a01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa0}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:07 executing program 2: perf_event_open(&(0x7f00000003c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:59:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x27c, 0xffffffff, 0x0, 0x0, 0x94, 0xffffffff, 0xffffffff, 0x230, 0x230, 0x230, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x9c, 0xc0, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2d8) 02:59:07 executing program 4: syz_open_dev$tty20(0xc, 0x4, 0x1) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 02:59:07 executing program 1: r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:59:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b64, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0xfffd, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125e, 0xffffffffffffffff) 02:59:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1274, 0xffffffffffffffff) 02:59:07 executing program 4: sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x4, 0x440) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) mlockall(0x1) r1 = socket$packet(0x11, 0x2, 0x300) accept4$packet(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0)='nl80211\x00') waitid(0x0, 0x0, 0x0, 0x8, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000680)) 02:59:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="e9cdb2b650daa92dfad7", 0xa) 02:59:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000100)=""/128, 0xf0, 0x80, 0x1}, 0x20) 02:59:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x541b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:07 executing program 0: syz_open_procfs(0x0, &(0x7f0000002100)='maps\x00') 02:59:07 executing program 2: socketpair(0x2, 0x2, 0x0, &(0x7f0000000400)) 02:59:07 executing program 0: openat$vcs(0xffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x4000, 0x0) 02:59:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4bfa, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000440)={'sit0\x00', 0x0}) 02:59:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read(r0, &(0x7f0000000100)=""/56, 0x38) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)={&(0x7f0000003640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 02:59:07 executing program 5: clock_gettime(0x0, &(0x7f00000023c0)) 02:59:07 executing program 4: ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) socketpair(0x0, 0x0, 0x0, &(0x7f0000002d00)) 02:59:07 executing program 1: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, 0x0) 02:59:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[], &(0x7f0000000100)=""/128, 0xf0, 0x80, 0x1}, 0x20) 02:59:07 executing program 5: openat$tun(0xffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x46080, 0x0) 02:59:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b3b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpgid(0x0) sendmsg$netlink(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f0000003940)=[{&(0x7f0000003780)={0x10, 0x26, 0x1}, 0x10}], 0x1}, 0x0) 02:59:07 executing program 5: io_uring_setup(0x7f5e, &(0x7f0000000000)={0x0, 0x0, 0x8}) 02:59:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) flock(r0, 0x8) 02:59:07 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44800) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 02:59:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x8, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:07 executing program 4: socketpair(0x36, 0x0, 0x0, &(0x7f0000000180)) 02:59:07 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x801012ee, 0xffffffffffffffff) 02:59:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0xc05812fe, 0xffffffffffffffff) 02:59:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000100)=""/128, 0xf0, 0x80}, 0x20) 02:59:07 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='environ\x00') 02:59:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0x1e00, 0x0, 0x0, 0x0}) 02:59:07 executing program 3: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 02:59:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'sit0\x00', 0x0}) 02:59:07 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:59:07 executing program 1: openat$bsg(0xffffff9c, &(0x7f00000096c0)='/dev/bsg\x00', 0x88841, 0x0) 02:59:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b30, &(0x7f0000000080)={0x0, 0x0, 0x7, 0x0, 0x0, 0x0}) 02:59:07 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x44800) 02:59:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x14, 0x15, 0xa, 0x101}, 0x14}, 0x1, 0x0, 0x0, 0x24040881}, 0x0) 02:59:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5412, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:07 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x700) 02:59:07 executing program 2: openat$pidfd(0xffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x2040, 0x0) 02:59:07 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000001940)=@file={0x1, './file0\x00'}, 0x6e) 02:59:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x402c542d, &(0x7f0000000080)={0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0}) 02:59:07 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140)=0xccf, 0x8) 02:59:07 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000003140)='batadv\x00') 02:59:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000040)={0x10}, 0x10) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000015c0)={0x0, 0x4}) 02:59:07 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$tun(r0, &(0x7f0000000040)=ANY=[], 0xea) write$FUSE_DIRENT(r0, &(0x7f0000000240)={0x10}, 0x10) 02:59:07 executing program 2: openat$bsg(0xffffff9c, &(0x7f0000003040)='/dev/bsg\x00', 0x0, 0x0) 02:59:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1931a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x80045432, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:07 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000080)) 02:59:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5601, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:07 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={0x0, 0x15000, 0x800, 0x932}, 0x1c) 02:59:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b52, &(0x7f0000000000)={0x0, 0x7fff}) 02:59:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 02:59:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @private0, @mcast2}}) 02:59:07 executing program 0: r0 = openat$tun(0xffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 02:59:07 executing program 4: syz_open_dev$char_raw(&(0x7f0000002d80)='/dev/raw/raw#\x00', 0x0, 0x0) 02:59:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000cd000000cd"], &(0x7f0000000100)=""/128, 0xf0, 0x80, 0x1}, 0x20) 02:59:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b69, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @private2}}) 02:59:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:59:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc020660b, 0x0) 02:59:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)={'batadv0\x00'}) 02:59:07 executing program 2: pipe2(&(0x7f0000001500), 0x0) pselect6(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x9}, &(0x7f0000000380), 0x0) 02:59:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x540c, 0x0) 02:59:07 executing program 5: openat$vcs(0xffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x0, 0x0) 02:59:07 executing program 0: perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:59:07 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x2}) 02:59:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xa, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000002040)=""/4096, &(0x7f0000000080)=0x1000) 02:59:07 executing program 3: openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x442, 0x0) 02:59:07 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000440)={'sit0\x00', &(0x7f00000003c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @mcast2}}) 02:59:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:07 executing program 2: syz_io_uring_setup(0x7166, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 02:59:07 executing program 1: mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 02:59:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b41, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:07 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x0) 02:59:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa}, 0x40) 02:59:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x125f, 0xffffffffffffffff) 02:59:07 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x18, 0x4) 02:59:07 executing program 5: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) 02:59:07 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='&+d', 0x0) 02:59:07 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x9, &(0x7f0000000140)="b818722fe57e75526e"}) 02:59:07 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)="7642f3ff8ea1e32623bd9d107ed578d7ddf243ee182674d5ce903ee22d802fedae83b9afe490030c9392e505a43f32741c36d4919d916910f0934bd342b8a128f43d5aca46907926f5fb3c7b2ab560aac0e12d43446a80e67a5a1470d0ddd760066e5d1988427708ae339e829fc2d0d69043953cf2ae43e75a5d0df514afbe8bc3b4261441bfbeddb865372ca98fb61bb43edee88c9448aedd7fc2dc30bdb0a6caccd97efbe6f1ab431e4732cb4c2054278660df12a6937eac79fdae8f797e893f0dca87244fd9c3d8bbdd31b6f75229d7282fdf0410e1a501ffc20be6e37955558f0a28e90f74d0c26cf264f3969455c39e9c822ed1f28a7d4182537edc3b1453db2bc917e5de6645989bb627a5cf3e137c4c7f70e2de6a11c8b017502447f194d14015cccb4af91d1fd8adb6deb095b346c66e8e5e3adf59d5e301480b2adbb99f956a7c4b079541473252b9ad2f2b8192e819406793825a2e4e1962b166cc6ca917ac1039778db1ab7331f455ae46f33c8b3577f7aa8a70022f85aab538bdc6ee186bc293429ebf6ddddc8300a44887c1fe6d7d3d1411e404c39bf90b8b9f3f7c35429a7e510efcad89cc302b15d76ff4cc2776b82455e0b912df852d22039f337f51a32c66613757bb7e68d28e12e70751bf335d407a4811c959848d9d883069d1a71be25ef139e83ada9f8dcbac0f1ebce60cf1445c7a34bea1e572e299ac41b6689dd9ca7ff3557f8f0f9b93517a8ceabb406ee560e1c2d7f8319d5c6ac67f8382d7f7dd2cf74846cfeeef53ab303f59e53613f0c957ce7d724fe281c2d4e27bde4c64359ad8fdf7b8293302711e42b10e06e385a29e9c368cb7b18ca56d759177ba238eb63ff83fcdefdb8943bfb0982fd3850f451def8da1b223435ccaadeb6fc57b033d1c5608d4c4dc2954f49b80b6fd2ba332320a41209424299985e18c45fef764090d217fee505ab54c816cbf7aad1b64cb68101d59a9088c1b46cd0d5569eec1d2897e3cb1a15503b246357071ffe614c0bf454ccf2e275d52c60e1c937ef13af8e07f3e72e93ba952c70e515d3b64913b70fcc46b9750349678e99db7ccfd9c877ac26789ed06c609200d21c80f315877f8f0040e098d24d25e45130e0b1a31be1cbff48df083c73492f55e8792b99cdf2cb9532cb26844a83a3b6842f5aae4b33549337009e43745607065a9af3fefb3dc5b5075946547564d490cc9f4e549cb3a3a525e3287ef9f22baf40259998ea07ff00f8ff136cc1d14ffc564fb1e7e2c65f69d438062b9f6a3901b79ceff5b5d13ff5851dfeeb7e3f48906fc0104c0e47a655cfbcdc44fab2b6efbccad9279bf375b3be2a0b72722f59819d0b324a91577dc4211af574e8058d102854c137832d4b803e667d913caa15fa032054184d32e9d21cfd0d26fe514c57b99d192021ffca41a377e75dae8"}) 02:59:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$cgroup_subtree(r0, 0x0, 0x8) 02:59:08 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDFONTOP_SET(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0}) 02:59:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_misc(r0, &(0x7f0000000440)={'syz0', "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"}, 0xec1) 02:59:08 executing program 2: r0 = getpgid(0x0) ioprio_set$pid(0x2, r0, 0x2004) 02:59:08 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) tee(r0, r0, 0x20, 0x0) [ 116.307772][ T22] audit: type=1400 audit(1609037947.990:9): avc: denied { audit_read } for pid=2945 comm="syz-executor.3" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 02:59:08 executing program 5: socketpair(0x2, 0x803, 0x1, &(0x7f0000000100)) 02:59:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b48, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:08 executing program 0: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x440) 02:59:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0xffffffffffffffff) 02:59:08 executing program 5: openat$vcs(0xffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x4000, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x351400, 0x0) 02:59:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x3, 0xca8}, 0x40) 02:59:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xc, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0x1, 0x4) 02:59:08 executing program 2: openat$tun(0xffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) 02:59:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 02:59:08 executing program 5: openat$bsg(0xffffff9c, &(0x7f0000003040)='/dev/bsg\x00', 0x3811c0, 0x0) 02:59:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x302, 0xffffffffffffffff) 02:59:08 executing program 1: r0 = getpgid(0x0) ptrace$setsig(0x4203, r0, 0x0, 0x0) 02:59:08 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) 02:59:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x0, 0x1, &(0x7f0000000180)=@raw=[@generic], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:59:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000032c0)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee00}}}], 0x18}, 0x0) 02:59:08 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$evdev(r0, &(0x7f00000001c0)=[{{0x77359400}}], 0x10) 02:59:08 executing program 2: perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 02:59:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6b4, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000007540), 0x4) 02:59:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8971, 0x0) 02:59:08 executing program 2: syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x80, 0xe0200) 02:59:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.sockprotoname\x00', &(0x7f0000000080)=""/87, 0x57) 02:59:08 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f0000000540)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:59:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xd, 0x0, 0x7) 02:59:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:59:08 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$FUSE(r0, 0x0, 0x0) 02:59:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5606, 0x0) 02:59:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5409, 0x0) 02:59:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='environ\x00') read$FUSE(r0, 0x0, 0x0) 02:59:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000002840)={&(0x7f0000002740), 0xc, &(0x7f0000002800)={0x0}}, 0x20004095) 02:59:08 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000015c0)) 02:59:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5409, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:08 executing program 5: ustat(0x5, &(0x7f0000000040)) 02:59:08 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) 02:59:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 02:59:08 executing program 4: setitimer(0x0, &(0x7f0000000100)={{0x77359400}}, &(0x7f0000000140)) 02:59:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x8041, 0x0, "e4e3072b484397814612f1b033efc81e9aee1885692d1cbdd42c4f6108aa1bba9dea91ca9b8fa4d5e20399b2e73fd4ff76ebdaa3a2d1793f376ad6e35c489ff6c59aa6e186ccec3cfc3d64ddb6dbea02"}, 0xd8) 02:59:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:08 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') 02:59:08 executing program 0: pipe2(&(0x7f0000001500), 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0}) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x2}, &(0x7f0000000280)={0x9}, &(0x7f0000000380)={r0}, 0x0) 02:59:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x2, 0x6, 0x0, 0x0) 02:59:08 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x100000a, 0x13, r0, 0x0) 02:59:08 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 02:59:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={0x0}, 0x1c) 02:59:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5601, 0x0) 02:59:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @multicast1}, 0xc) 02:59:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 02:59:08 executing program 1: r0 = getpgid(0x0) sched_getaffinity(r0, 0x8, &(0x7f00000003c0)) 02:59:08 executing program 2: socket$netlink(0x10, 0x3, 0xb52504d1c1a0f16e) 02:59:08 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x27f}) 02:59:08 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000097c0)=[{&(0x7f0000007600)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 02:59:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5415, 0x0) 02:59:08 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r1, r0, 0x0, 0x0, 0x0}, 0x30) [ 116.753640][ T3070] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 02:59:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40049409, 0x0) 02:59:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, 0x0) 02:59:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x9, &(0x7f0000000000)={@in6={{0xa, 0x4e22, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:08 executing program 1: socketpair(0x25, 0x3, 0x10000, &(0x7f00000000c0)) 02:59:08 executing program 4: openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) 02:59:08 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x540a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:08 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b4a, 0x0) 02:59:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x4, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 02:59:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:08 executing program 5: r0 = openat$bsg(0xffffff9c, &(0x7f0000003040)='/dev/bsg\x00', 0x3811c0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 02:59:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgid(0x0) getgroups(0x2, &(0x7f0000003980)=[0xee01, 0xee00]) sendmsg$netlink(r0, &(0x7f0000003a00)={0x0, 0x0, 0x0, 0x0, &(0x7f00000039c0)=[@cred={{0x18, 0x1, 0x2, {r1, 0xee00, r2}}}], 0x18}, 0x0) 02:59:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8901, &(0x7f0000000040)={'wlan1\x00'}) 02:59:08 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) flock(r0, 0x0) 02:59:08 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8915, &(0x7f0000000040)={'wlan1\x00'}) 02:59:08 executing program 1: openat$bsg(0xffffff9c, &(0x7f0000007500)='/dev/bsg\x00', 0xb0e02, 0x0) 02:59:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b66, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) 02:59:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x12fb, 0xffffffffffffffff) 02:59:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x1) 02:59:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x48, 0x0, "54d42ff7426a0e2d3053125fcd5662174002036d6ba44491fc8a1b8ca42995db5d6683c92ff691e25d125b088d6d38464b7c4093d233e1229f79b9224c3b06d51752d42c649b7769f8b6b82df2ffc23a"}, 0xd8) 02:59:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x801012f0, 0xffffffffffffffff) 02:59:08 executing program 1: pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x0) read(r0, &(0x7f0000000440)=""/158, 0x9e) 02:59:08 executing program 4: r0 = add_key$keyring(&(0x7f00000026c0)='keyring\x00', &(0x7f0000002700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 02:59:08 executing program 2: pipe2(&(0x7f0000001500), 0x0) pselect6(0x40, &(0x7f0000000200)={0x7}, &(0x7f0000000240)={0x2}, &(0x7f0000000280)={0x9}, 0x0, 0x0) 02:59:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_matches\x00') read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 02:59:08 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth1_to_batadv\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x1}}) 02:59:08 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='mountstats\x00') 02:59:08 executing program 0: r0 = gettid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/174, 0xae}], 0x1, &(0x7f0000000540)=[{&(0x7f00000006c0)=""/147, 0x93}], 0x1, 0x0) 02:59:08 executing program 2: ioprio_set$pid(0x2, 0x0, 0x2004) 02:59:08 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x402c542b, 0x0) 02:59:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5457, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:08 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 02:59:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b45, 0x0) 02:59:09 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000), 0x4) 02:59:09 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x4000) 02:59:09 executing program 0: r0 = gettid() pipe(&(0x7f00000003c0)={0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 02:59:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x894c, 0x0) 02:59:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000036c0)={0x0, 0x0, &(0x7f0000003680)={&(0x7f0000003640)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x60, 0x0) 02:59:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f00000000c0)) 02:59:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b6a, 0x0) 02:59:09 executing program 4: r0 = add_key$keyring(&(0x7f00000026c0)='keyring\x00', &(0x7f0000002700)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffc) 02:59:09 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_tracing={0x1a, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x12ba0}, 0x74) 02:59:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x16, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8904, &(0x7f0000000040)={'wlan1\x00'}) 02:59:09 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000015c0)={0x0, 0x4}) 02:59:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, &(0x7f0000000040)={'wlan1\x00'}) 02:59:09 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x1, &(0x7f0000000200)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000280)='syzkaller\x00', 0x4, 0xed, &(0x7f00000002c0)=""/237, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 02:59:09 executing program 4: r0 = gettid() ptrace$getsig(0x4202, r0, 0x0, 0x0) 02:59:09 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 02:59:09 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000040)=""/253, 0x0, 0x800}, 0x1c) 02:59:09 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:09 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff}, 0xd0) 02:59:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b70, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x6cc, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "e4e3072b484397814612f1b033efc81e9aee1885692d1cbdd42c4f6108aa1bba9dea91ca9b8fa4d5e20399b2e73fd4ff76ebdaa3a2d1793f376ad6e35c489ff6c59aa6e186ccec3cfc3d64ddb6dbea02"}, 0xd8) 02:59:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5602, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:09 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') 02:59:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:09 executing program 3: socket$inet(0x2, 0x3, 0x3) 02:59:09 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c40)='./cgroup/syz1\x00', 0x200002, 0x0) 02:59:09 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 02:59:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x0, 0x4, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}]}, 0x1c}}, 0x0) 02:59:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x689}, 0x40) 02:59:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0045878, 0x0) 02:59:09 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xa727}, 0x0, 0x0) 02:59:09 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x5, 0x2a081) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000240)={0x30}, 0x30) 02:59:09 executing program 5: getitimer(0x3, &(0x7f0000000100)) 02:59:09 executing program 2: syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x9, 0x80000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/hwrng\x00', 0x0, 0x0) 02:59:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000002500)={0x14, 0xd, 0xa, 0x3}, 0x14}}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) 02:59:09 executing program 3: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x290000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c40)='./cgroup/syz1\x00', 0x200002, 0x0) 02:59:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x2, &(0x7f0000000000)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "8aa8fdc2ac695a562359196b56ca346898b621fcb28c2a4ac5974fc734150573d2617004827cf451395059a1d38b24e6a84b3cf81aae680cdcdf78f55a06b596a53181c39df14ca952d444ecb740fbd4"}, 0xd8) 02:59:09 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000009580)={0x0, 0x989680}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009c00)) 02:59:09 executing program 0: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 02:59:09 executing program 4: socketpair(0x0, 0x39edb02a49b69f48, 0x0, 0x0) 02:59:09 executing program 5: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=']) 02:59:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) 02:59:09 executing program 3: syz_emit_ethernet(0x20b, &(0x7f0000000640)=ANY=[@ANYBLOB="e04190f0c63700000000000008"], 0x0) 02:59:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x10, 0x4, 0x201}, 0x14}}, 0x0) 02:59:09 executing program 4: rt_sigpending(&(0x7f0000000b40), 0x8) 02:59:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={0x0}}, 0x0) 02:59:09 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 02:59:09 executing program 1: syz_emit_ethernet(0x20b, &(0x7f0000000640)=ANY=[@ANYBLOB="e04190f0c63700000000000008004a1b01fd006800003f06"], 0x0) 02:59:09 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') 02:59:09 executing program 0: mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 02:59:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) [ 118.157188][ T3249] fuse: Bad value for 'fd' [ 118.170013][ T3251] fuse: Bad value for 'fd' [ 118.176137][ T3249] fuse: Bad value for 'fd' [ 118.190927][ T3251] fuse: Bad value for 'fd' 02:59:09 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002180)='/proc/timer_list\x00', 0x0, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, 0x0, 0x0) 02:59:09 executing program 1: syz_mount_image$fuse(&(0x7f0000000340)='fuse\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x48000, &(0x7f0000000600)=ANY=[]) 02:59:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000004dc0)={&(0x7f0000004cc0)={0x28, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x28}}, 0x0) 02:59:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001740)) 02:59:09 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:09 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000002840)='/dev/vcsa#\x00', 0x3, 0x0) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 02:59:09 executing program 1: syz_mount_image$fuse(&(0x7f0000002080)='fuse\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) [ 118.327771][ T3284] fuse: Bad value for 'fd' [ 118.335875][ T3284] fuse: Bad value for 'fd' 02:59:10 executing program 2: socket$inet(0x2, 0x8080e, 0x0) 02:59:10 executing program 5: syz_genetlink_get_family_id$batadv(0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0) 02:59:10 executing program 0: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x290000) 02:59:10 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x43e082, 0x0) 02:59:10 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x6000, 0x0) 02:59:10 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 02:59:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000026c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 02:59:10 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) ustat(0x5, &(0x7f0000000000)) 02:59:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x48811) 02:59:10 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:59:10 executing program 0: socket$inet6(0xa, 0x1, 0x5) 02:59:10 executing program 2: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "550ccd", 0x40, 0x6, 0x0, @dev, @ipv4={[], [], @broadcast}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "888700ca694b645882e3193729f90e8b"}, @mptcp=@ack={0x1e, 0x11, 0x0, 0x4, "05b478dd5479efa256fed613c7"}, @sack={0x5, 0x6, [0x0]}]}}}}}}}}, 0x0) 02:59:10 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0xac97f7ca7cc575f9) 02:59:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001600)={0x18, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x4}]}, 0x18}}, 0x0) 02:59:10 executing program 2: syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x290000) 02:59:10 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000']) 02:59:10 executing program 5: syz_open_dev$vcsa(&(0x7f0000002840)='/dev/vcsa#\x00', 0x3, 0x0) 02:59:10 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) getrusage(0x1, &(0x7f0000000040)) 02:59:10 executing program 1: syz_emit_ethernet(0x7d, &(0x7f0000000080)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "550ccd", 0x43, 0x6, 0x0, @dev, @ipv4={[], [], @broadcast}, {[@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"d2cffe972c3541d2c1ff20652ff731baed8b8e1136dfa0ba4083be162ee28e"}}}}}}}, 0x0) 02:59:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000009c0)={'ip6_vti0\x00', 0x0}) [ 119.248119][ T3321] fuse: Bad value for 'fd' 02:59:10 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@ll, 0x80) 02:59:10 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000017c0)="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", 0x2000, &(0x7f000000a480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:59:10 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) 02:59:10 executing program 0: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) 02:59:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@mcast1}) [ 119.275105][ T3321] fuse: Bad value for 'fd' 02:59:11 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x0) 02:59:11 executing program 5: select(0x40, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={0xfffffffffffffff9}, 0x0) 02:59:11 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000600)={'icmp6\x00'}, &(0x7f0000000640)=0x1e) 02:59:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 02:59:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, 0x0, 0x4, 0x201, 0x0, 0x0, {}, [@generic="d0", @nested={0x4}]}, 0x1c}}, 0x0) 02:59:11 executing program 3: pipe2$9p(&(0x7f0000000100), 0x0) 02:59:11 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000040)) 02:59:11 executing program 4: setuid(0xee01) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) 02:59:11 executing program 5: syz_emit_ethernet(0x20b, &(0x7f0000000640)=ANY=[@ANYBLOB="e04190f0c63700000000000008004a"], 0x0) 02:59:11 executing program 3: mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0xe3) 02:59:11 executing program 0: ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', 0x0}) sched_rr_get_interval(0x0, &(0x7f00000000c0)) 02:59:11 executing program 2: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 119.372369][ T3351] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:11 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000005800)={0x2020}, 0xfffffffffffffe4d) 02:59:11 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/fuse\x00', 0x2, 0x0) 02:59:11 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000002780)='ethtool\x00') 02:59:11 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f00000097c0)='/dev/hwrng\x00', 0x220a82, 0x0) 02:59:11 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000009740)='cgroup.subtree_control\x00', 0x2, 0x0) 02:59:11 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, 0x0, 0x0) 02:59:11 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) 02:59:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000002500)={0x14, 0xd, 0xa, 0x3}, 0x14}}, 0x0) [ 119.443802][ T3365] fuse: Bad value for 'fd' [ 119.463930][ T3365] fuse: Bad value for 'fd' 02:59:11 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/stat\x00', 0x0, 0x0) 02:59:11 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000003640)='ns/uts\x00') 02:59:11 executing program 3: syz_emit_ethernet(0x115, &(0x7f0000003380)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91"], 0x0) 02:59:11 executing program 5: mount$fuseblk(0x0, &(0x7f0000001700)='./file0/file0\x00', 0x0, 0x0, 0x0) 02:59:11 executing program 1: select(0x40, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={0xfffffffffffffff9}, &(0x7f0000000800)={0x77359400}) 02:59:11 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x402000, 0x0) 02:59:11 executing program 4: socketpair(0x11, 0x3, 0x401, 0x0) 02:59:11 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x101040, 0x0) 02:59:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, &(0x7f0000000640)) 02:59:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@buf={0x28, &(0x7f0000000500)="a44788e4c00c7a9eda236ac78c655f4d4072ffad099579c9df7e429dd06a33849a7a4283cfa69b16"}) 02:59:11 executing program 2: getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00') setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000500), 0x2) 02:59:11 executing program 5: clock_gettime(0x4, &(0x7f00000006c0)) 02:59:11 executing program 3: syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x5, 0x2a081) 02:59:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000001600)={0x20, 0x1, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0xc, 0xf, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x20}}, 0x0) 02:59:11 executing program 0: socket$inet(0x2, 0xa, 0x9) 02:59:11 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000009580)={0x0, 0x989680}) 02:59:11 executing program 5: sched_rr_get_interval(0x0, &(0x7f00000020c0)) 02:59:11 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x60042, 0x0) 02:59:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000004e00)={0x0, 0x0, &(0x7f0000004dc0)={&(0x7f0000004cc0)={0x14, 0x2, 0x2, 0x401}, 0x14}}, 0x0) 02:59:11 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') 02:59:11 executing program 1: sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000002780)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) 02:59:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@mcast2}) 02:59:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000002680)={&(0x7f00000025c0), 0xc, &(0x7f0000002640)={0x0}}, 0x0) 02:59:11 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0']) 02:59:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x9, 0x14c45f7e5446d3d6}, 0x14}}, 0x0) 02:59:11 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000000)={@empty, @random="051f0b2691a1", @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @remote, @loopback, @multicast, @local}}}}, 0x0) 02:59:11 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) 02:59:11 executing program 0: syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x410400) 02:59:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, 0x0, 0x0) 02:59:11 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000000280)) [ 119.721725][ T3433] fuse: Bad value for 'fd' 02:59:11 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/hwrng\x00', 0x0, 0x0) 02:59:11 executing program 0: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 02:59:11 executing program 2: syz_emit_ethernet(0x115, &(0x7f0000003380)=ANY=[@ANYBLOB="ff"], 0x0) 02:59:11 executing program 4: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 119.750921][ T3433] fuse: Bad value for 'fd' 02:59:11 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:59:11 executing program 5: sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000002500)={0x1c, 0xd, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x1c}}, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000002680)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0xc0012820}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {0x0, 0x0, 0x8}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6}]}, 0x24}}, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 02:59:11 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x5ce97cddf3c75d4a, 0x0) 02:59:11 executing program 0: mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 02:59:11 executing program 2: syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x80000) 02:59:11 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100), 0x0) 02:59:11 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x16) 02:59:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000002840)='/dev/vcsa#\x00', 0x3, 0x40000) 02:59:11 executing program 0: ustat(0x4, &(0x7f0000000180)) 02:59:11 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xc400, 0x0) [ 119.811005][ T3451] fuse: Bad value for 'fd' [ 119.819595][ T3451] fuse: Bad value for 'fd' 02:59:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:59:11 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0xaa2c0, 0x0) 02:59:11 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1001010, &(0x7f0000002340)=ANY=[]) 02:59:11 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xed, 0x0) 02:59:11 executing program 0: syz_emit_ethernet(0x6d, &(0x7f0000000080)={@multicast, @broadcast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "550ccd", 0x33, 0x6, 0x0, @dev, @ipv4={[], [], @broadcast}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}, {"d2cffe972c3541d2c1ff20652ff731baed8b8e1136dfa0ba4083be162ee28e"}}}}}}}, 0x0) 02:59:11 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xa727}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 02:59:11 executing program 5: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), 0x0) 02:59:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 02:59:11 executing program 0: socketpair(0x2a, 0x0, 0x0, 0x0) 02:59:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x20, 0x0, 0x4, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x30, 0x0, 0x0, @ipv4=@broadcast}, @generic="d0"]}, 0x20}}, 0x0) 02:59:11 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000001c0)={@loopback, @local}, 0xc) 02:59:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x24, 0x0, 0x4, 0x201, 0x0, 0x0, {}, [@typed={0x8, 0x30, 0x0, 0x0, @ipv4=@broadcast}, @generic="d0", @nested={0x4, 0x30}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x44048000) [ 119.966411][ T3494] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.978242][ T3497] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:59:12 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0x3d1b]}, &(0x7f0000000080), 0x8) 02:59:12 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000440)={{}, {0x0, 0x989680}}, 0x0) 02:59:12 executing program 5: select(0x40, &(0x7f0000000740), 0x0, 0x0, &(0x7f0000000800)={0x77359400}) 02:59:12 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000100)) 02:59:12 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) 02:59:12 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x40000, 0x0) 02:59:12 executing program 4: ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000040)={0x0}) rt_sigpending(0x0, 0x0) 02:59:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xb8}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[], 0xb8}}, 0x0) 02:59:12 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x101041, 0x0) 02:59:12 executing program 0: socketpair(0x18, 0x0, 0x401, 0x0) 02:59:12 executing program 3: sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) getitimer(0x2, &(0x7f0000000340)) 02:59:12 executing program 1: syz_mount_image$fuse(&(0x7f0000002080)='fuse\x00', &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:59:12 executing program 0: rt_sigprocmask(0x1, &(0x7f0000000080), 0x0, 0x8) 02:59:12 executing program 3: waitid(0x0, 0x0, &(0x7f0000000000), 0x8, 0x0) [ 120.819715][ T3527] fuse: Bad value for 'fd' [ 120.836141][ T3527] fuse: Bad value for 'fd' 02:59:13 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@multicast, @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "550ccd", 0x14, 0x6, 0x0, @dev, @ipv4={[], [], @broadcast}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 02:59:13 executing program 2: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x209800, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xee01}}) 02:59:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000009c00)) 02:59:13 executing program 0: socketpair(0x22, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 02:59:13 executing program 3: pipe2$9p(0x0, 0x104000) 02:59:13 executing program 1: socket$inet6(0xa, 0x0, 0x1d3) 02:59:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xb8}}, 0x0) 02:59:13 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee01}}) 02:59:13 executing program 5: clock_gettime(0x1, &(0x7f0000000100)) 02:59:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14, 0x0, 0x0, 0x201}, 0x14}}, 0x0) 02:59:13 executing program 2: syz_emit_ethernet(0x20b, &(0x7f0000000640)=ANY=[], 0x0) 02:59:13 executing program 1: clock_gettime(0x0, &(0x7f0000003300)) 02:59:13 executing program 4: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',']) 02:59:13 executing program 3: socket$inet(0x2, 0x0, 0xf92) 02:59:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000067c0)=[{{&(0x7f0000000380)=@xdp, 0x80, 0x0}}], 0x1, 0x40010001, 0x0) 02:59:13 executing program 0: syz_emit_ethernet(0x20b, 0x0, 0x0) 02:59:13 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x5, 0x2a081) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 02:59:13 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/hwrng\x00', 0x400, 0x0) 02:59:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f0000002800)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x20}}, 0x0) 02:59:13 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x48, 0x0) 02:59:13 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000001c0)="82fc0300", 0x5c) [ 121.717646][ T3559] fuse: Bad value for 'fd' [ 121.734828][ T3559] fuse: Bad value for 'fd' 02:59:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)) 02:59:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x48, 0x0) 02:59:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000093c0)='/dev/null\x00', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r0) 02:59:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = accept(r1, 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@broadcast, @in6=@loopback, 0x4e20, 0x80, 0x4e22, 0x9, 0xa, 0xa0, 0xa0, 0x3b, 0x0, 0xee01}, {0x80, 0x10000, 0x7f, 0x40, 0x7, 0x8, 0xfffffffffffffffb}, {0x0, 0x3b15, 0x3, 0x9}, 0x0, 0x6e6bb9, 0x2}, {{@in=@multicast1}, 0x0, @in6=@private0}}, 0xe8) 02:59:13 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:'}, &(0x7f0000000100)={0x0, "2e1b0f01f88e6cf62ee34bea4ff01661cfd40a1653e40be44e521aa0c1a128f4133182e48365ac009e8fbc5d8fa583169d7279cf9b1ad635eeb11c8735f1881c"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, r0) 02:59:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) 02:59:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000300)) 02:59:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, 0x0, &(0x7f00000015c0)) 02:59:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x48, 0x0) 02:59:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) [ 121.836052][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Dropping request. Check SNMP counters. 02:59:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 02:59:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x2000) 02:59:13 executing program 1: clone(0x282f189f2e90972d, 0x0, 0x0, 0x0, 0x0) 02:59:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)=' ', 0x1) 02:59:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @nfc, @in={0x2, 0x0, @broadcast}, @nl=@unspec, 0x4}) 02:59:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x81, 0x2000000, 0x6}, 0x40) 02:59:14 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 02:59:14 executing program 4: syz_mount_image$fuse(&(0x7f0000000340)='fuse\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000']) 02:59:14 executing program 1: clone(0x2c6000, 0x0, 0x0, 0x0, 0x0) 02:59:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x10101) 02:59:14 executing program 2: add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:59:14 executing program 3: add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='keyring\x00', 0x0) 02:59:14 executing program 2: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='%$]^\x0e@!-]&#\x00', 0xfffffffffffffffc) [ 122.734168][ T3633] fuse: Bad value for 'fd' 02:59:14 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000043) 02:59:14 executing program 2: setitimer(0x0, &(0x7f0000016f80)={{}, {0x0, 0x2710}}, 0x0) 02:59:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) pipe(&(0x7f0000000040)) socket$inet_udp(0x2, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x2c}}, 0x0) 02:59:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @sco, @nfc, @hci}) 02:59:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) [ 122.767020][ T3633] fuse: Bad value for 'fd' 02:59:14 executing program 3: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:59:14 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000)=0x200, 0x4) 02:59:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x85, 0x5fa3, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 02:59:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xe, 0x0, 0x0, 0x6, 0x0, 0x1}, 0x40) 02:59:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x7}, 0x40) 02:59:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x13}, 0x40) 02:59:14 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000000080)) 02:59:14 executing program 2: futimesat(0xffffffffffffffff, &(0x7f0000002ac0)='./file0\x00', &(0x7f0000002b40)) 02:59:14 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000040)={0x2}, 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 02:59:14 executing program 5: setitimer(0x1, &(0x7f0000016f80)={{}, {0x0, 0x2710}}, 0x0) 02:59:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x12162) 02:59:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000000c0)) 02:59:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}) 02:59:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote}}) 02:59:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001580)=[{0xffffffffffffffff}], 0x1}, 0x0) 02:59:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x3000, &(0x7f0000000380)=ANY=[]) 02:59:15 executing program 4: add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x1, 0x0) 02:59:15 executing program 2: clone(0x8c000180, 0x0, 0x0, 0x0, 0x0) 02:59:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r5, @ANYBLOB="ddffffffff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 02:59:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x6}, 0x40) 02:59:15 executing program 5: clone(0x20081180, 0x0, 0x0, 0x0, 0x0) 02:59:15 executing program 0: socketpair(0x2, 0x3, 0x4, &(0x7f0000000080)) 02:59:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x81, 0x401, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x40) 02:59:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x110}}, 0x0) 02:59:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000003b40)={0x1c}, 0x40) 02:59:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xdf6}], 0x1, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/igmp\x00') r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) preadv(r0, &(0x7f00000017c0), 0x3ca, 0x4c00, 0x0) 02:59:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000014e00)=@abs, 0x6e) 02:59:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000180)={'sit0\x00', 0x0}) [ 123.733723][ T3705] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 123.766521][ T3716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 02:59:15 executing program 4: clone(0xaaa3b17fb395c96d, 0x0, 0x0, 0x0, 0x0) 02:59:15 executing program 1: clone(0x10000400, 0x0, 0x0, 0x0, 0x0) 02:59:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000005f80)='/dev/null\x00', 0x284000, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, 0x0, 0x0) 02:59:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x80000000, 0x4) 02:59:15 executing program 2: socketpair(0x26, 0x5, 0x5, &(0x7f0000000180)) 02:59:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000000140)) 02:59:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={&(0x7f0000000040), 0xc, &(0x7f0000000980)={0x0}}, 0x0) 02:59:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040), &(0x7f00000000c0)=0x1) 02:59:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x45}, 0x0) 02:59:15 executing program 0: syz_open_dev$char_raw(&(0x7f0000003100)='/dev/raw/raw#\x00', 0x0, 0x711900) 02:59:15 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f0000000180)) 02:59:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={&(0x7f0000000040), 0x6f, &(0x7f0000000980)={0x0, 0xfffffffffffffc86}}, 0x0) 02:59:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000380)=ANY=[]) 02:59:15 executing program 2: timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010003000000000002000400", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYBLOB="02000500", @ANYRES32=0xee00, @ANYBLOB="02000e00", @ANYRES32=0xee00, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="080005", @ANYRES32=0x0, @ANYBLOB="15000300", @ANYRES32=0x0, @ANYBLOB="08000500", @ANYRES32=0xee00, @ANYBLOB, @ANYRES32=0xee01, @ANYBLOB="f14e23a3a9c54bd6879a883a0a664bd4ca9e83455427ddf8b8a7296ea79e8f361acea070a2a6ca218515f9502ac5fc38a355c95dbd8574560aeec69dba7b9619f4a7121be74aa02d211f5f4e64db6b832674621013b689ea2046365aeea7f9d614a023362edf711c71d5e04afd8b2c338937"], 0x74, 0x2) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) socket$inet(0x2, 0x2, 0x0) mknod$loop(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') flistxattr(r0, &(0x7f00000001c0)=""/234, 0xea) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000300)={0x0, 0x0, [0x8, 0xfffa, 0xac0, 0x0, 0xfffa], 0x8}) socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000001c0)) 02:59:15 executing program 4: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f00000001c0)="7613", 0x2, 0xfffffffffffffffb) 02:59:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7}, 0x40) 02:59:15 executing program 3: sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') 02:59:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x1084}, 0x40) 02:59:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="38000000d5c029"], 0x38}}, 0x0) 02:59:15 executing program 5: clone(0x1800000, 0x0, 0x0, 0x0, 0x0) 02:59:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000000080)="50ee6659614689d1589d44a66841b7b0be0ce0d565612876bfb4d5115a3086486ec7d8604428eade491fc232ff87d92909ebb30ca5a2bc9dc302091a16955a76531fe30979c428b1e5ad17b1c6716001d40eaad1ffd2bed80594320f580ce5915bea51582552acdb6e17f4ea4fa10efd26d9c9f425204f494261ee81d52fec949d3c4670cc2b8045", 0x88) 02:59:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb, 0x0, 0x0, 0x6}, 0x40) 02:59:15 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 02:59:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x6}, 0x40) 02:59:15 executing program 3: request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 02:59:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x61) 02:59:15 executing program 5: clone(0x54203500, 0x0, 0x0, 0x0, 0x0) 02:59:15 executing program 2: clock_gettime(0x0, &(0x7f0000002b00)) 02:59:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x85, 0xa, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2000000, 0x1}, 0x3f) 02:59:15 executing program 3: socketpair(0xa, 0x3, 0x40, &(0x7f0000000040)) 02:59:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x128, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'batadv_slave_1\x00', 'batadv0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x8, 0x2, 'syz0\x00', 'syz0\x00', {0x5}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x0, 0x0, 0xff, 0x80}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @remote, 0x8, 0x2, [0xf, 0xf, 0x6, 0x3, 0x3, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) [ 124.043502][ T22] audit: type=1400 audit(1609037955.720:10): avc: denied { sys_admin } for pid=3788 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 02:59:15 executing program 3: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x8040, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 02:59:15 executing program 1: clone(0x220e00, 0x0, 0x0, 0x0, 0x0) 02:59:15 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x848011d}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16, @ANYBLOB="0004299c0f3300000017"], 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x8000) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000040}, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x4, 0x0, 0xb7}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 02:59:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)=0x1b) 02:59:15 executing program 4: openat$incfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') 02:59:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @empty}}) [ 124.122494][ T3800] x_tables: duplicate underflow at hook 3 02:59:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 02:59:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x8019) 02:59:15 executing program 0: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="eb85", 0x2, 0xfffffffffffffffe) 02:59:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0, 0x110}}, 0x0) 02:59:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x4c}}, 0x0) 02:59:15 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 02:59:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000300)) 02:59:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_FLOW={0x6}, @GTPA_VERSION={0x8}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0xfd27}}, 0x0) 02:59:16 executing program 2: clone(0x282f189f2e94972d, 0x0, 0x0, 0x0, 0x0) 02:59:16 executing program 1: request_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='.+-+&)+:@)#\x00', 0xffffffffffffffff) 02:59:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) 02:59:16 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 02:59:16 executing program 0: setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100), 0x10) clone(0x204000, &(0x7f00000003c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) 02:59:16 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffff8, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f00000001c0)=0x1, 0x4) 02:59:16 executing program 1: clone(0x320100, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000980)="da") 02:59:16 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x8040, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 02:59:16 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffff91}, 0x0) 02:59:16 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f00000004c0)='devlink\x00') 02:59:16 executing program 4: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, 0x0, 0x42762e6d6ce3c82) 02:59:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005c00)={0x0}}, 0x1) 02:59:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x81, 0x401, 0x6}, 0x40) 02:59:16 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) clone(0x282f189f2e90972d, 0x0, 0x0, 0x0, 0x0) 02:59:16 executing program 2: clone(0xa80180, 0x0, 0x0, 0x0, 0x0) 02:59:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x8019) r1 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38]}, &(0x7f0000000240)={0x0, "392ca44ed79653147f7e3a6426766cd9462831cc55e26b2156eccbb3d66f5e17542a4faf0c8a1848f8090bbae6c55e634f341038cda0e0f12a3c2bff0c9e21ad"}, 0x48, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/./]\x00', r1) 02:59:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f0000000140)) 02:59:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x85, 0x8, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x100, 0x1}, 0x40) 02:59:16 executing program 0: clone(0x980c0800, 0x0, 0x0, 0x0, 0x0) 02:59:16 executing program 4: request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 02:59:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000001240)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0x1a0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x2d8, 0x2d8, 0x2d8, 0xffffffff, 0x4, 0x0, {[{{@ip={@local, @broadcast, 0x0, 0x0, 'veth0_macvtap\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg1\x00', 'vxcan1\x00', {}, {}, 0x0, 0x0, 0xc1}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) 02:59:16 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x85, 0x8, 0x6, 0x0, 0x1, 0x0, [], 0x0, r0, 0x100, 0x1}, 0x40) 02:59:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f00000000c0)="4e04a88b32d1c1e43f4b74579479705360becc6a", 0x14) 02:59:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES16], 0x4c}}, 0x0) 02:59:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x6, 0x0, 0x0, 0x6}, 0x40) 02:59:16 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x22000, 0x0) 02:59:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='umask=00000000000000000000002,utf8=1,rodir,uni_xlate=1']) 02:59:16 executing program 4: socketpair(0x11, 0x3, 0x40, &(0x7f0000000080)) 02:59:16 executing program 2: clone(0x80a1100, 0x0, 0x0, 0x0, 0x0) 02:59:16 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 02:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x5a, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_FLOW={0x6}, @GTPA_VERSION={0x8}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x34}}, 0x0) 02:59:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003ac0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc0000}, 0xc, &(0x7f0000003a80)={&(0x7f0000000180)=@newtfilter={0x20b0, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x2080, 0x2, [@TCA_ROUTE4_POLICE={0x408, 0x5, [@TCA_POLICE_PEAKRATE={0x404}]}, @TCA_ROUTE4_ACT={0x1c74, 0x6, [@m_pedit={0x1c70, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1c44, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20}, @TCA_PEDIT_PARMS_EX={0xe20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x20b0}}, 0x0) 02:59:16 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000200)) 02:59:16 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/31, 0x1f}], 0x1}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x3, 0x6, @dev}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x3f8, 0x230, 0x0, 0x148, 0x0, 0x0, 0x360, 0x2a8, 0x2a8, 0x360, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1f0, 0x230, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@private, [], @ipv4=@multicast2}, {@ipv4=@broadcast, [], @ipv6=@loopback}, {@ipv4=@multicast2, [], @ipv4=@multicast2}, {@ipv6=@mcast1, [], @ipv6=@ipv4={[], [], @private}}], 0x2}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'team_slave_1\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) [ 124.663265][ T3908] FAT-fs (loop3): bogus number of reserved sectors [ 124.670839][ T3908] FAT-fs (loop3): Can't find a valid FAT filesystem 02:59:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xa, 0x0, 0x0, 0x6}, 0x40) 02:59:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 02:59:16 executing program 2: request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0) 02:59:16 executing program 4: clone(0x12222100, 0x0, 0x0, 0x0, 0x0) [ 124.766194][ T3925] device lo entered promiscuous mode [ 124.780691][ T3908] FAT-fs (loop3): bogus number of reserved sectors [ 124.788353][ T3925] device lo left promiscuous mode [ 124.789594][ T3908] FAT-fs (loop3): Can't find a valid FAT filesystem [ 124.801542][ T3935] device lo entered promiscuous mode [ 124.820274][ T3935] device lo left promiscuous mode 02:59:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x85, 0x8, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={0xffffffffffffffff, 0x0, 0x8c, 0xe5, &(0x7f00000001c0)="70cc00f36f582c046229d270675322d2436ac7f19d36ab2fe44787a533a16feb4ec205edafe2e2fbc1821b990587a5a18aae676f528cfb517a4620279b0a98201165454d875028b9cea877c04e03402ccc1985efa1cec0c8e465bb3bb764b3d47724fc5241ecd77790a5cc24903a7b3684b4a8e53ba7797bc6b3e912c830040d164a93acfe57dfd2a1ff4eb4", &(0x7f0000000280)=""/229, 0x32, 0x0, 0xcc, 0x7e, &(0x7f00000003c0)="fc7a2f7a636ecec311b28d552758c0f89096e8d76e520f26c8c524d0b4dfe1464a02e53698a3798374fbfdcc7c08b6ba296f169a5a38647a716e36fa365b7c054df60ecc9bac7432e12ec6d16462768f433728406b3eaf0c0ba6c796210c82962b6b14156482c973a851b823bad59be5d87bf88ac75e6d1e49f092d180c0d3c93b2e6168086d6796807634ed8cd839624d21d8fd9c645e35e04f70dd42b029d6ef42649a57eabdb608d826cfa110d9cc478cfc5d4c697a1d19f90f6e50d780b78f82bfaa2e2bec9a956fcb97", &(0x7f00000004c0)="98a165753cd5e1f155de98306fe6d332b13284706ff69c8377e01e1d81b556d15a471848a64d4a4a4f91ddc6981c1086e2851467235bb155430118c1b08e7d57fab33adc0fd3ab85bf376ccfcc6845bcef8058a3674a65310ba9aebbac71d6c670b770f533c5a7b65a7dda0791a40111851824befca13aba1cccea33bf6a", 0x1, 0xb99}, 0x48) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x3, 0x80000000) socket$nl_generic(0x10, 0x3, 0x10) 02:59:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100), 0x0) 02:59:16 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:59:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1}, 0x40) 02:59:16 executing program 1: r0 = gettid() sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xfffffffffffffff9) 02:59:16 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000005580)='ns/pid_for_children\x00') 02:59:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000100), 0x7, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[], 0x68}}, 0x0) 02:59:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x53}}, 0x0) 02:59:16 executing program 2: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)) clock_gettime(0x0, &(0x7f0000002b00)) 02:59:16 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140), 0x4) 02:59:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xe}, 0x40) 02:59:16 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x0, 0x0, 0x0, 0x500}, 0x40) 02:59:16 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) 02:59:16 executing program 2: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) 02:59:17 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file1\x00'}, 0x57) 02:59:17 executing program 1: add_key(&(0x7f0000000040)='keyring\x00', 0x0, &(0x7f00000000c0)="12", 0x1, 0xfffffffffffffffb) 02:59:17 executing program 0: add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "392ca44ed69631c8d5e26b2156eccbb3d66f7fbe49ff2368d97827dcc51f0bbae63c2bff0c9e21ad00"}, 0xfffffffffffffe23, 0x0) 02:59:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000001000)) 02:59:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000005300)='tmpfs\x00', &(0x7f0000005340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)={[{@uid={'uid'}}]}) 02:59:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in=@local}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_x_sec_ctx={0x1}]}, 0x88}}, 0x0) 02:59:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000001c0), &(0x7f0000000200)=0x1) 02:59:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, 0x0, 0x0) 02:59:17 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x40}, 0x40) 02:59:17 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r5) 02:59:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x85, 0x8, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 02:59:17 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ashmem\x00', 0x0, 0x0) 02:59:17 executing program 0: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='l', 0x1, 0xfffffffffffffffb) 02:59:17 executing program 1: clone(0x320100, 0x0, 0x0, 0x0, 0x0) socket(0x23, 0x0, 0x0) 02:59:17 executing program 2: add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000240)={0x0, "392ca44ed79653147fcc55e26b2156eccbb3d66f5e17542a4faf0c8a1f48f8090bfae6c55a634f301038cda0e0f12a3c2bff0c9e21ad00"}, 0xfcd2, 0xffffffffffffffff) 02:59:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 02:59:17 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 02:59:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x40002021) 02:59:17 executing program 0: getrandom(&(0x7f0000000000)=""/159, 0x9f, 0x3) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000200), 0x4) getsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 02:59:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @isdn, @can, @vsock}) 02:59:17 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @broadcast}, 0x10) 02:59:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x85, 0x2, 0xc000, 0x0, 0x1}, 0x40) 02:59:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={&(0x7f0000000000), 0xffffffffffffffde, &(0x7f0000000980)={0x0}}, 0x0) 02:59:17 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_ltk_reply={{0x201a, 0x12}, {0x0, "d66d00a7697a4d70af779eb252917cf9"}}}, 0x16) 02:59:17 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 02:59:17 executing program 2: clone(0x204000, &(0x7f00000003c0), 0x0, 0x0, 0x0) 02:59:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x42) 02:59:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001d00)={0x0, 0x0, 0x0}, 0x0) 02:59:18 executing program 1: clone(0x888c4900, 0x0, 0x0, 0x0, 0x0) 02:59:18 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:59:18 executing program 4: request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) clone(0x0, 0x0, 0x0, 0x0, 0x0) 02:59:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x0) 02:59:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x2001) 02:59:18 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) 02:59:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0xb}, 0x40) 02:59:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={0x0}}, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000005ec0)={0x0, 0x0, &(0x7f0000005e80)={0x0}}, 0x0) 02:59:18 executing program 2: getrandom(&(0x7f00000003c0)=""/4096, 0x1000, 0x0) 02:59:18 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 02:59:18 executing program 5: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000140)="eb", 0x1, 0xfffffffffffffffe) 02:59:19 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r2, 0x3, 0x6, @dev}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x3f8, 0x230, 0x0, 0x148, 0x0, 0x0, 0x360, 0x2a8, 0x2a8, 0x360, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1f0, 0x230, 0x0, {}, [@common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@private, [], @ipv4=@multicast2}, {@ipv4=@broadcast, [], @ipv6=@loopback}, {@ipv4=@multicast2, [], @ipv4=@multicast2}, {@ipv6=@mcast1, [], @ipv6=@ipv4={[], [], @private}}], 0x2}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'team_slave_1\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) 02:59:19 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 02:59:19 executing program 4: clone(0x5a364500, 0x0, 0x0, 0x0, 0x0) 02:59:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000100)="20c3f98aec470d37f734ec26a19b13c4", 0x10) 02:59:19 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000240)={0x0, "392ca44ed79653147f7e3a6426766cd9462831cc55e26b2156eccbb3d66f5e17542a4faf0c8a1848f8090bbae6c55e634f341038cda0e0f12a3c2bff0c9e21ad"}, 0x48, 0xffffffffffffffff) keyctl$describe(0x6, r0, &(0x7f0000000040)=""/23, 0x17) 02:59:19 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x40000160) 02:59:19 executing program 2: clone(0x320100, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000800)={'ip6_vti0\x00', 0x0}) 02:59:19 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002b80)='./cgroup.net/syz1\x00', 0x200002, 0x0) 02:59:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x282f189f2e90972d, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl2\x00', 0x0}) 02:59:19 executing program 5: clone(0x24000980, 0x0, 0x0, 0x0, 0x0) 02:59:19 executing program 4: clone(0x4100b000, 0x0, 0x0, 0x0, 0x0) 02:59:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x128, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x220, 0xffffffff, 0xffffffff, 0x220, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'batadv_slave_1\x00', 'batadv0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 02:59:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002580)={&(0x7f0000002400)=ANY=[], &(0x7f00000024c0)=""/171, 0x2a, 0xab, 0x1}, 0x20) 02:59:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x30, &(0x7f0000000040)={0x0, 0xffffffdd}}, 0x0) 02:59:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, &(0x7f0000000780)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, &(0x7f0000000080)=0x80) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, 0x0) 02:59:19 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:59:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000002c0)={&(0x7f0000000040), 0xffac, &(0x7f0000000280)={&(0x7f0000000000)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_FLOW={0x6}, @GTPA_VERSION={0x8}, @GTPA_VERSION={0xfffffce6}, @GTPA_FLOW]}, 0x34}}, 0x0) [ 127.699440][ T4108] device lo entered promiscuous mode [ 127.716503][ T4108] device lo left promiscuous mode 02:59:19 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x208a00, 0x0) 02:59:19 executing program 3: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x1f2b6726d15dc5be) 02:59:19 executing program 0: prctl$PR_SET_MM(0x17, 0x15a0000, &(0x7f0000ffb000/0x4000)=nil) 02:59:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @nfc, @in={0x2, 0x0, @broadcast}, @nl=@unspec}) 02:59:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0500000000000000000004"], 0x14}}, 0x0) 02:59:19 executing program 4: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0x5) 02:59:19 executing program 1: prctl$PR_SET_MM(0x10, 0x748000, &(0x7f0000ffb000/0x4000)=nil) 02:59:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x8, 0x2, 0x2, 0x0, 0x1}, 0x40) 02:59:19 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 02:59:19 executing program 3: prctl$PR_SET_MM(0x1b, 0x0, &(0x7f0000ffb000/0x4000)=nil) 02:59:19 executing program 2: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd']) 02:59:19 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040), 0x4) 02:59:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 02:59:19 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:19 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:19 executing program 5: prctl$PR_SET_MM(0x2, 0x748000, &(0x7f0000ffb000/0x4000)=nil) 02:59:19 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 127.875723][ T4153] fuse: Bad value for 'fd' 02:59:19 executing program 4: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:19 executing program 5: prctl$PR_SET_MM(0x8, 0x3, &(0x7f0000ffb000/0x4000)=nil) 02:59:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 02:59:19 executing program 1: prctl$PR_SET_MM(0x21, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 127.903677][ T4153] fuse: Bad value for 'fd' 02:59:19 executing program 4: prctl$PR_SET_MM(0x36, 0x0, &(0x7f0000ffb000/0x4000)=nil) 02:59:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000980)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:59:19 executing program 2: prctl$PR_SET_MM(0x25, 0x748000, &(0x7f0000ffb000/0x4000)=nil) 02:59:19 executing program 3: prctl$PR_SET_MM(0x2, 0x15a0000, &(0x7f0000ffb000/0x4000)=nil) 02:59:19 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x511d80, 0x0) 02:59:19 executing program 1: select(0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0)={0x77359400}) 02:59:19 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) io_setup(0x10000, &(0x7f0000000000)) 02:59:19 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:59:19 executing program 4: bpf$OBJ_GET_MAP(0x10, 0xffffffffffffffff, 0x10a) 02:59:19 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:59:19 executing program 5: add_key$user(&(0x7f0000000c80)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 02:59:19 executing program 2: add_key$user(&(0x7f0000000840)='user\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="11", 0x1, 0xfffffffffffffffc) 02:59:19 executing program 3: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="af8369448043cd449714604bc5b8831011f83a37b878dac8cf3ff06e8757e5c2ef4e068ff0e146194d6dfabd12e5945ffa6326e060cd065ae16114ff08a2539049bf3e93c94979b95beeeb3bb45468d7a99ad6b982593ebab1d068466f0d87d054f8ba155045a86eceac0037b01127ce2cf798ef", 0x74, 0xfffffffffffffffc) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='P', 0x1, 0xfffffffffffffffc) 02:59:19 executing program 5: prctl$PR_SET_MM(0xf, 0x15a0000, &(0x7f0000ffb000/0x4000)=nil) 02:59:19 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x70, 0x0]}}]}) 02:59:19 executing program 5: prctl$PR_SET_MM(0x2f, 0x0, &(0x7f0000ffb000/0x4000)=nil) 02:59:19 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000080)) 02:59:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5411, &(0x7f0000000440)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 02:59:20 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 02:59:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002440)={0x18, 0x6, &(0x7f00000000c0)=@framed={{}, [@alu={0x7, 0x1}, @jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0xfffffffffffffffe}, @jmp]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:59:20 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$setstatus(r0, 0x4, 0x46800) io_setup(0xff, &(0x7f0000000080)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x9d2c, 0x4000000205}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x40000}]) 02:59:20 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0/file0\x00', 0x14d7c2, 0x0) read(r0, &(0x7f0000000300)=""/216, 0xd8) 02:59:20 executing program 0: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]) 02:59:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000800)={0x1, &(0x7f00000007c0)=[{0x39a3}]}) 02:59:20 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x100800) 02:59:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000004c0)=""/200, 0x2a, 0xc8, 0x1}, 0x20) 02:59:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1100, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001, 0x9, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:20 executing program 5: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 02:59:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1100, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x0, 0x10001, 0x0, 0x0, 0x1f, 0xa247, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:20 executing program 2: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x400}, 0x0) 02:59:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x5, 0x8, 0x2, 0x2, 0x81, 0x1}, 0x40) 02:59:20 executing program 4: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x400}, &(0x7f00000001c0)={0x77359400}) 02:59:20 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 02:59:20 executing program 1: prctl$PR_SET_MM(0x19, 0x748000, &(0x7f0000ffb000/0x4000)=nil) 02:59:20 executing program 0: timer_create(0x3, 0x0, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000080)) 02:59:20 executing program 4: socketpair(0x2, 0x0, 0x1000004, &(0x7f0000000000)) 02:59:20 executing program 2: socketpair(0x56, 0x0, 0x0, &(0x7f0000000000)) 02:59:20 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) 02:59:20 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x6200) 02:59:21 executing program 5: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0xa0, 0x1}, 0x40) 02:59:21 executing program 2: prctl$PR_SET_MM(0x53564d41, 0x0, &(0x7f0000ffb000/0x4000)=nil) 02:59:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x0, 0x0, 0x4, 0x81}, 0x40) 02:59:21 executing program 4: prctl$PR_SET_MM(0xf, 0x400000, &(0x7f0000ffb000/0x4000)=nil) 02:59:21 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="1500000065ffff0180400008003950323030302e4c"], 0x15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r4, &(0x7f0000000040)={0xa0, 0x19, 0x0, {0xe9c7817a664ebf7f}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:59:21 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000580)={0x10ae, 0x0, 0x0}) 02:59:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:21 executing program 2: prctl$PR_SET_MM(0x8, 0x0, &(0x7f0000ffb000/0x4000)=nil) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000080)=ANY=[], 0x18, 0xffffffffffffffff) 02:59:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002580)={&(0x7f0000002400)=ANY=[@ANYBLOB="9feb01001800e7"], &(0x7f00000024c0)=""/171, 0x2a, 0xab, 0x1}, 0x20) 02:59:21 executing program 5: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYRESHEX]) 02:59:21 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x25}, &(0x7f0000000100)) 02:59:21 executing program 0: fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) clone(0x2000000000200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000000)) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) r1 = gettid() openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x35) 02:59:21 executing program 2: prctl$PR_SET_MM(0x18, 0x15a0000, &(0x7f0000ffb000/0x4000)=nil) 02:59:21 executing program 1: prctl$PR_SET_MM(0x2, 0x400000, &(0x7f0000ffb000/0x4000)=nil) 02:59:21 executing program 4: prctl$PR_SET_MM(0x1c, 0x15a0000, &(0x7f0000ffb000/0x4000)=nil) 02:59:21 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1100, 0xd, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:21 executing program 2: syz_mount_image$fuse(&(0x7f0000000140)='fuse\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) [ 130.080592][ T4296] fuse: Unknown parameter '0xffffffffffffffff' [ 130.095171][ T22] audit: type=1400 audit(1609037961.780:11): avc: denied { mounton } for pid=4300 comm="syz-executor.0" path="/proc/4300/map_files" dev="proc" ino=30699 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 130.098509][ T4296] fuse: Unknown parameter '0xffffffffffffffff' 02:59:21 executing program 0: fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) clone(0x2000000000200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = memfd_create(&(0x7f0000000180)='B\'%nod\x05\x00\x00\x1d-v\xcak\xf7\xccX\xe2^)]\x00'/35, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000000)) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x0) r1 = gettid() openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) mount(&(0x7f0000000000)=ANY=[], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) tkill(r1, 0x35) 02:59:21 executing program 4: prctl$PR_SET_MM(0xe, 0x0, &(0x7f0000ffb000/0x4000)=nil) 02:59:21 executing program 5: mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 02:59:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x34, 0x0, 0x0, 0xffffff00}]}) 02:59:21 executing program 4: prctl$PR_SET_MM(0x4, 0x3, &(0x7f0000ffb000/0x4000)=nil) 02:59:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002580)={&(0x7f0000002400)=ANY=[@ANYBLOB="9feb010018"], &(0x7f00000024c0)=""/171, 0x2a, 0xab, 0x1}, 0x20) [ 130.186528][ T4311] fuse: Bad value for 'fd' 02:59:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)}) 02:59:21 executing program 3: prctl$PR_SET_MM(0x1d, 0x0, &(0x7f0000ffb000/0x4000)=nil) [ 130.219815][ T4311] fuse: Bad value for 'fd' 02:59:21 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:21 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 02:59:21 executing program 4: prctl$PR_SET_MM(0x1e, 0x0, &(0x7f0000ffb000/0x4000)=nil) 02:59:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002580)={0x0, &(0x7f00000024c0)=""/171, 0x2a, 0xab, 0x1}, 0x20) 02:59:21 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 02:59:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x420c, &(0x7f00000000c0)={0x0}, 0x7}, 0x0) 02:59:21 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 02:59:21 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:22 executing program 4: pselect6(0x2, &(0x7f0000000140)={0xa}, 0x0, 0x0, 0x0, 0x0) 02:59:22 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) 02:59:22 executing program 2: pselect6(0x2, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 02:59:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x7}, 0x0) 02:59:22 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 02:59:22 executing program 5: pselect6(0x93, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 02:59:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x11, 0xa, 0x0, &(0x7f0000000140)) 02:59:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0xb, &(0x7f00000000c0)={0x0}}, 0x0) 02:59:22 executing program 1: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, 0x13, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x60}, 0x1, 0x0, 0x0, 0x40010}, 0x41) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000200)) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x64, 0x2}}) write$evdev(r1, &(0x7f0000000040), 0x2b8) 02:59:22 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 02:59:22 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) 02:59:22 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x41c701, 0x0) [ 130.379177][ T4355] request_module fs-btrfs succeeded, but still no fs? 02:59:22 executing program 4: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 02:59:22 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TRIM(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 02:59:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) 02:59:22 executing program 0: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0, 0x0) 02:59:22 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, r1+60000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 02:59:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}, 0x7}, 0x0) 02:59:22 executing program 0: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 02:59:22 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xb, &(0x7f00000000c0)={&(0x7f0000000080)={0x73, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x28}}, 0x0) 02:59:22 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) 02:59:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x73, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x28}}, 0x0) 02:59:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24868, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 02:59:23 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24868, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 3: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, r1+60000000}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 02:59:23 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0, 0x0) 02:59:23 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24868, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2101, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x3be6}, 0x0) 02:59:23 executing program 5: inotify_init1(0x0) pselect6(0x29, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 02:59:23 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140), 0x0) 02:59:23 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) madvise(&(0x7f0000200000/0x2000)=nil, 0x2000, 0x65) 02:59:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x28}}, 0x0) 02:59:23 executing program 3: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{r1}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 02:59:23 executing program 4: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 02:59:23 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) io_setup(0x3, &(0x7f0000000080)) io_setup(0xff, &(0x7f00000000c0)) io_destroy(r0) 02:59:23 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) io_setup(0x3, &(0x7f0000000080)) io_destroy(r0) 02:59:23 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0, 0x0) 02:59:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefe", 0xa}], 0x1}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x44d, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f00000002c0)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000300)=0x28) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r4, 0x5, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 02:59:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24868, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:23 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:23 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24878, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 2: socketpair(0x0, 0xbf1d305ade41cc92, 0x0, 0x0) 02:59:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x11, 0xb, 0x0, &(0x7f0000000140)) 02:59:24 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) [ 132.312037][ T4477] incfs: ino conflict with backing FS 1 02:59:24 executing program 2: io_setup(0xbde5, &(0x7f0000002080)=0x0) io_destroy(r0) 02:59:24 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x8, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) io_setup(0x3, &(0x7f0000000080)) io_setup(0xff, &(0x7f00000000c0)) io_destroy(r0) 02:59:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read$FUSE(r0, 0x0, 0x0) 02:59:24 executing program 1: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) io_setup(0x3, &(0x7f0000000080)) io_setup(0xff, &(0x7f00000000c0)) io_destroy(r0) 02:59:24 executing program 1: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) madvise(&(0x7f0000200000/0x2000)=nil, 0x2000, 0x64) 02:59:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 1: timerfd_create(0x0, 0x0) pselect6(0x29, &(0x7f0000000080)={0x8}, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0) 02:59:24 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:24 executing program 3: timerfd_create(0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000100), 0x0) 02:59:24 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 1: io_setup(0xbde5, &(0x7f0000002080)=0x0) io_setup(0x6, &(0x7f00000003c0)) io_destroy(r0) [ 132.484984][ T4505] incfs: ino conflict with backing FS 1 02:59:24 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1b, 0x0, 0x200}) 02:59:24 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) io_setup(0x3, &(0x7f0000000080)) io_setup(0xff, &(0x7f00000000c0)) io_destroy(r0) 02:59:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x2000000c, &(0x7f00000000c0)={&(0x7f0000000080)={0x73, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x28}}, 0x0) 02:59:24 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) io_setup(0x3, &(0x7f0000000080)) io_setup(0xff, &(0x7f00000000c0)) io_destroy(r0) 02:59:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x73, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x33fe0}}, 0x0) 02:59:24 executing program 2: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000140)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f00000001c0)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000040)="ed41000000100800dbf4655fdcf4655fdcf4655f00000000000004000824bca3627be3c669c572e39c", 0x29, 0x4200}], 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 132.620576][ T4523] incfs: ino conflict with backing FS 1 02:59:24 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 02:59:24 executing program 4: io_setup(0x1, &(0x7f0000000000)=0x0) io_setup(0x3, &(0x7f0000000080)) io_setup(0xff, &(0x7f00000000c0)) io_destroy(r0) 02:59:24 executing program 1: r0 = timerfd_create(0x7, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+60000000}}, 0x0) 02:59:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_opts(r0, 0x11, 0x1, 0x0, &(0x7f0000000140)=0x1e) [ 132.697610][ T4538] EXT4-fs error (device loop2): __ext4_iget:5131: inode #2: block 156: comm syz-executor.2: invalid block [ 132.709327][ T4538] EXT4-fs (loop2): get root inode failed [ 132.715802][ T4538] EXT4-fs (loop2): mount failed 02:59:24 executing program 0: io_setup(0x1, &(0x7f0000000000)=0x0) io_setup(0x3, &(0x7f0000000080)) io_setup(0xff, &(0x7f00000000c0)) io_destroy(r0) [ 132.762027][ T4548] incfs: ino conflict with backing FS 1 [ 132.772496][ T4538] EXT4-fs error (device loop2): __ext4_iget:5131: inode #2: block 156: comm syz-executor.2: invalid block [ 132.797370][ T4538] EXT4-fs (loop2): get root inode failed 02:59:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:59:24 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 02:59:24 executing program 5: mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24868, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24868, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2101}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 1: syslog(0x3, &(0x7f0000000140)=""/189, 0xbd) [ 132.811221][ T4538] EXT4-fs (loop2): mount failed 02:59:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x73, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x73}}, 0x0) 02:59:24 executing program 5: mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:24 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000140)={0xa}, 0x0, 0x0, 0x0, 0x0) 02:59:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0xf}, 0x0) 02:59:24 executing program 1: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) pselect6(0x5d, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0, 0x0) 02:59:24 executing program 5: mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:24 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x321483, 0x0) 02:59:24 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f0000000140)={0x8}, 0x0, 0x0, 0x0, 0x0) 02:59:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24868, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2108}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:24 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4024700a, &(0x7f0000000040)) 02:59:24 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 02:59:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0xff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0xe4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:59:24 executing program 3: socketpair(0x10, 0x3, 0x1, &(0x7f0000000040)) 02:59:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1c, 0x0, &(0x7f0000000040)) 02:59:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x2a8, 0x2a8, 0x168, 0xffffffff, 0xffffffff, 0x390, 0x390, 0x390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'lo\x00', 'ip6gre0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dd4f061f3ca080291d62d75b1670ae43e65c2c2131e9f829fea8731a7a88"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 02:59:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, 0x0, 0x4d) 02:59:25 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 02:59:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, 0x0, 0x0) 02:59:25 executing program 1: clock_settime(0x604d69e2ebada219, &(0x7f0000000000)={0x77359400}) 02:59:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x80) 02:59:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0xfffffffffffffffe}, 0x20) 02:59:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:59:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003b00)={0x2, 0x0, 0x0, 0x1}, 0x40) 02:59:25 executing program 2: prctl$PR_MCE_KILL(0x16, 0x2, 0x754000) mlockall(0x1) 02:59:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x188e, 0x1}, 0x40) 02:59:25 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:25 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f000000a480)={0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=ANY=[@ANYBLOB="1c000000000000000100000001"], 0x178}, 0x0) 02:59:25 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000009400)='/proc/self\x00', 0x2a0081, 0x0) 02:59:25 executing program 3: prctl$PR_MCE_KILL(0x23, 0x4, 0x236a000) 02:59:25 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x2, 0x0) 02:59:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4a, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') 02:59:25 executing program 3: mount$bpf(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) 02:59:25 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000003200)={'sit0\x00', &(0x7f0000003180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @mcast1}}) 02:59:25 executing program 0: prctl$PR_MCE_KILL(0x23, 0xb, 0x754000) 02:59:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@in={0x2, 0x0, @empty=0x4}, 0x80) 02:59:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000003b00)={0x2}, 0x40) 02:59:25 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) 02:59:25 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:25 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000140)={'fscrypt:', @auto=[0x0, 0x0, 0x36]}, &(0x7f0000000180)={0x0, "443c88489006f9e29c381ff6406da54f5a622acdc64021548ad0765a13dbe2eb84b55dbac8fd434fc4fe09693616f84a248c8fae490c0b1d48c6dc5eacbfb104"}, 0x48, 0xfffffffffffffffb) 02:59:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000001280)=@in={0x2, 0x0, @empty}, 0x80) 02:59:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x182, 0x0) 02:59:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:25 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, 0x0, 0x0) 02:59:25 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc040, 0x0) 02:59:25 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 02:59:25 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:25 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0xffffffffffffff66) 02:59:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000340)) 02:59:25 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:25 executing program 1: prctl$PR_MCE_KILL(0x29, 0x0, 0x7) 02:59:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, 0x0, 0x0) 02:59:25 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x51, 0x0, 0x66ef}}) [ 134.319510][ T4714] FAT-fs (loop5): bogus number of reserved sectors [ 134.326335][ T4714] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:26 executing program 2: mount$overlay(0x2, 0x0, 0x0, 0x0, 0x0) 02:59:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x33, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:26 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000021c0)=@filename='./file0\x00', &(0x7f0000002200)='./file0\x00', 0x0, 0x1000, 0x0) 02:59:26 executing program 1: fsopen(&(0x7f00000000c0)='pipefs\x00', 0x0) 02:59:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@generic={0x0, "81710a9761332a783e8e98be7b6cf29632e14676efa7b6777e417cfa808f2d85491c3450ee04de4deb8c06e21c6db685c7edbff08232b8cd76f0117525934c0eb730102c6f154a8b35ab134c49b40970b641dd962ee1fe620db49554beb7937b5e14bf3a11c424cec7a92f1789af56e7b5e6c6ff30f493986ebcdf6501e1"}, 0x80) 02:59:26 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:26 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:59:26 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000040)={0x17}) 02:59:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:26 executing program 0: setreuid(0x0, 0xee00) keyctl$link(0x7, 0x0, 0x0) 02:59:26 executing program 4: prctl$PR_MCE_KILL(0x16, 0x2, 0x21000000) 02:59:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:26 executing program 3: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='metacopy=off,nfs_export=o\\']) 02:59:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1a, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 135.103056][ T4727] FAT-fs (loop5): bogus number of reserved sectors [ 135.119595][ T4727] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:59:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYRES32], 0x120}, 0x0) 02:59:26 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:26 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @local}, 0x80) 02:59:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0xb, r0, r1) 02:59:26 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:59:26 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0, 0xf0ff7f}}, 0x0) 02:59:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa00}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x9}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 02:59:26 executing program 2: prctl$PR_MCE_KILL(0x16, 0x2, 0x0) [ 135.214528][ T4751] overlayfs: unrecognized mount option "nfs_export=o\" or missing value [ 135.250809][ T4757] FAT-fs (loop5): bogus number of reserved sectors 02:59:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 02:59:26 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x11, 0x3, 0x0, 0x0) 02:59:26 executing program 1: prctl$PR_MCE_KILL(0x23, 0x8, 0x754000) 02:59:27 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_virtio(&(0x7f00000001c0)='syz\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2000, 0x0) 02:59:27 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x17, 0x0, {0x0, 0x0, 0x0, 0x16, 0x0, 0x66ef}}) [ 135.274358][ T4757] FAT-fs (loop5): Can't find a valid FAT filesystem [ 135.297013][ T4770] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 02:59:27 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:27 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)='veth0\x00') 02:59:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 02:59:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 02:59:27 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f000000a480)={0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=ANY=[], 0xf}, 0x0) 02:59:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@caif=@rfm={0x25, 0x0, "632cba5cd134d0d304f28608168d9c17"}, 0x6) 02:59:27 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:27 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x1010c01, 0x0) 02:59:27 executing program 1: r0 = socket(0x2, 0xa, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 02:59:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffe, r1, 0x0) 02:59:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xf9, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000004680)=[{&(0x7f0000001480)="94", 0xfec6}], 0x1) [ 135.386668][ T4787] rtc_cmos 00:00: Alarms can be up to one day in the future 02:59:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000000)=@generic={0x0, "81710a9761332a783e8e98be7b6cf29632e14676efa7b6777e417cfa808f2d85491c3450ee04de4deb8c06e21c6db685c7edbff08232b8cd76f0117525934c0eb730102c6f154a8b35ab134c49b40970b641dd962ee1fe620db49554beb7937b5e14bf3a11c424cec7a92f1789af56e7b5e6c6ff30f493986ebcdf6501e1"}, 0x80) 02:59:27 executing program 1: prctl$PR_MCE_KILL(0x23, 0x5, 0x754000) 02:59:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 02:59:27 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:27 executing program 3: setreuid(0x0, 0xee00) prctl$PR_MCE_KILL(0x23, 0x0, 0x0) 02:59:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x6, r0, 0x0) 02:59:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYRES32=0xee01], 0x120}, 0x0) 02:59:27 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:27 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB=',']) 02:59:27 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 02:59:27 executing program 3: r0 = socket(0x2, 0x1, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14}, 0x14}}, 0x4004040) 02:59:27 executing program 2: setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0xea60}}, 0x0) getitimer(0x1, &(0x7f0000000080)) 02:59:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 02:59:27 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x86040, 0x0) 02:59:27 executing program 3: select(0xfffffffffffffedf, &(0x7f0000000140), 0x0, &(0x7f00000001c0), 0x0) 02:59:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000019c0)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000000)=@generic={0xb, "81710a9761332a783e8e98be7b6cf29632e14676efa7b6777e417cfa808f2d85491c3450ee04de4deb8c06e21c6db685c7edbff08232b8cd76f0117525934c0eb730102c6f154a8b35ab134c49b40970b641dd962ee1fe620db49554beb7937b5e14bf3a11c424cec7a92f1789af56e7b5e6c6ff30f493986ebcdf6501e1"}, 0x80) 02:59:27 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='met\\c']) 02:59:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x10001}, 0x80, 0x0}, 0x0) 02:59:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3}, 0x40) [ 135.587202][ T4828] FAT-fs (loop5): bogus number of reserved sectors [ 135.602157][ T4830] overlayfs: missing 'lowerdir' [ 135.613547][ T4828] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:27 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0xa, 0x40, 0x0, @mcast2}, 0x80, 0x0}, 0xc004) 02:59:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_CE_THRESHOLD={0x8}]}}]}, 0x38}}, 0x0) 02:59:27 executing program 4: r0 = socket(0x2, 0x1, 0x0) bind$netlink(r0, 0x0, 0x0) 02:59:27 executing program 2: prctl$PR_MCE_KILL(0x23, 0x1, 0x754000) 02:59:27 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x20500c, 0x0) [ 135.652695][ T4847] overlayfs: unrecognized mount option "met\c" or missing value 02:59:27 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x1cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf423f}) 02:59:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000500)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) [ 135.723322][ T4859] FAT-fs (loop5): bogus number of reserved sectors 02:59:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x3, r0, 0x0) 02:59:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:27 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) connect$netlink(r0, &(0x7f0000000080)=@unspec, 0xc) 02:59:27 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80287010, &(0x7f0000000040)) [ 135.764397][ T4859] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:27 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@in={0x2, 0x0, @empty}, 0xf) 02:59:27 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x6, r0, 0x0) 02:59:27 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0xb00, 0x0, 0x16, 0x0, 0x66ef}}) 02:59:27 executing program 0: r0 = socket(0x2, 0x1, 0x0) connect$netlink(r0, 0x0, 0x0) 02:59:27 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0, 0x1dc}}, 0x0) 02:59:27 executing program 0: clock_adjtime(0x0, &(0x7f0000000140)={0x1d0}) 02:59:27 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 02:59:27 executing program 4: prctl$PR_MCE_KILL(0x23, 0x6, 0x754000) 02:59:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x20001698, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:27 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x88, 0x3, 0x0, 0x300) 02:59:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@nl=@unspec, 0x80) [ 135.895454][ T4894] FAT-fs (loop5): bogus number of reserved sectors [ 135.921909][ T4894] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:27 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{0x0}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:27 executing program 3: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 02:59:27 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000180), 0x10) 02:59:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 02:59:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x7, r0, 0x0) 02:59:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setreuid(0x0, 0xee00) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'ip6tnl0\x00', 0x0}) 02:59:27 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x7, r0, 0x0) 02:59:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000e00)=[{{&(0x7f0000000000)=@sco={0x1f, @none}, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/29}, {&(0x7f00000000c0)=""/144}, {&(0x7f0000000180)=""/67}, {&(0x7f0000000200)=""/228}, {&(0x7f0000000ec0)=""/117}], 0x0, &(0x7f0000000400)=""/200}}, {{&(0x7f0000000500)=@ax25={{0x3, @bcast}, [@default, @netrom, @bcast, @bcast, @default, @rose, @netrom, @netrom]}, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000580)=""/193}, {&(0x7f0000000f40)=""/267}], 0x0, &(0x7f00000007c0)=""/81}}, {{&(0x7f0000000840)=@pppol2tpin6, 0x0, &(0x7f0000000c80)=[{&(0x7f00000008c0)=""/12}, {&(0x7f0000000680)=""/167}, {&(0x7f00000009c0)=""/196}, {&(0x7f0000000ac0)=""/167}, {&(0x7f0000000b80)=""/212}], 0x0, &(0x7f0000000d00)=""/183}}], 0x1, 0x0, 0x0) 02:59:27 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1115c0, 0x0) 02:59:27 executing program 2: r0 = socket(0x28, 0x2, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40001) 02:59:27 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0xb, r0, 0x0) [ 136.016509][ T4918] FAT-fs (loop5): bogus number of reserved sectors 02:59:27 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xb24, 0x0) read$FUSE(r0, &(0x7f0000013900)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000176c0)={0x2020}, 0x2020) [ 136.044094][ T4918] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:27 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{0x0}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4b8, 0x280, 0x0, 0xffffffff, 0x138, 0x138, 0x4e8, 0x4e8, 0xffffffff, 0x4e8, 0x4e8, 0x5, 0x0, {[{{@ipv6={@private2, @local, [], [], 'macvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @local}, @ipv4=@private, @gre_key}}}, {{@ipv6={@mcast1, @empty, [], [], 'bridge_slave_0\x00', 'syzkaller0\x00'}, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "0ef03f340e096e92eb05a3f67a077d4135765659d0670f23cc8bfcc9bcf42aa8c24e73705c4b383042be46c7434f4f217d7b6e3c15698e91bfeefa8613a30cf9"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast2, @ipv4=@multicast1, @port, @gre_key}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, [], [], '\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@private2, @gre_key, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) 02:59:27 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) 02:59:27 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1dc}}, 0x0) 02:59:27 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, 0x0, 0x0) 02:59:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:27 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x3b, 0x16, 0x0, 0x66ef}}) [ 136.172662][ T4945] FAT-fs (loop5): bogus number of reserved sectors [ 136.198638][ T4945] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:28 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@index_off='index=off'}, {@xino_on='xino=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 02:59:28 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x14}}) 02:59:28 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x20000000) 02:59:28 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x17, 0x66ef}}) 02:59:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty={[0x29]}}}) 02:59:28 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{0x0}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:28 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000140)={'fscrypt:'}, &(0x7f0000000180)={0x0, "443c88489006f9e29c381ff6406da54f5a622acdc64021548ad0765a13dbe2eb84b55dbac8fd434fc4fe09693616f84a248c8fae490c0b1d48c6dc5eacbfb104"}, 0x48, 0xfffffffffffffffb) 02:59:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0x2, 0x4e20, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 02:59:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000004200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[], 0x120}, 0x0) 02:59:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 02:59:28 executing program 3: prctl$PR_MCE_KILL(0x23, 0x3, 0x754000) 02:59:28 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x2000004c, &(0x7f0000000100)={0x0}}, 0x0) 02:59:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, 0x0, 0x0) 02:59:28 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000005c80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000002c0)="b706f618e2da2557a9d2291d84b5ccc2d7c94186325df4fb335b", 0x1a}, {&(0x7f0000000300)="e3637c6516dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x0) [ 136.936615][ T4964] FAT-fs (loop5): bogus number of reserved sectors [ 136.956845][ T4971] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 136.968032][ T4964] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:28 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001300)='./file0\x00', 0x40, 0x0) 02:59:28 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:59:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2a040, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 02:59:28 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 02:59:28 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000002680)={0x28, 0x0, 0x0, @hyper}, 0x10) 02:59:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x0) 02:59:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0x2, 0x4e20, 0x81, @mcast2}, 0x80, 0x0}, 0x0) 02:59:28 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x404c8c5) 02:59:28 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RREADLINK(r0, &(0x7f0000000080)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 02:59:28 executing program 0: pipe(&(0x7f0000000240)) select(0x40, &(0x7f0000000140)={0x5}, 0x0, &(0x7f00000001c0)={0x8}, 0x0) 02:59:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, 0x0, 0x0) [ 137.103003][ T4998] FAT-fs (loop5): bogus number of reserved sectors [ 137.127136][ T4998] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:28 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x18}, 0x40) 02:59:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:59:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) 02:59:28 executing program 2: prctl$PR_MCE_KILL(0x23, 0x2, 0x754000) 02:59:28 executing program 4: r0 = socket(0x2, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x88, 0x3, 0x0, 0x0) 02:59:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 02:59:28 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000021c0)=@filename='./file0\x00', &(0x7f0000002200)='./file0\x00', 0x0, 0x1000, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 02:59:28 executing program 0: write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2a040, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 02:59:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:59:28 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "2318a207f52b3236f3bb9cd8ab74fe39c8157fd36c64349bb5e72cc47be3cdac9d000083d8fb7400"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xffffffffffffffff) 02:59:28 executing program 1: pselect6(0x40, &(0x7f0000000640)={0x1}, 0x0, 0x0, 0x0, 0x0) 02:59:29 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f00000002c0)=@l2tp={0x2, 0x0, @loopback}, 0x80) 02:59:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80) [ 137.247309][ T5029] FAT-fs (loop5): bogus number of reserved sectors [ 137.270922][ T5029] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000040)) 02:59:29 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f0000000040)) 02:59:29 executing program 2: fsopen(&(0x7f0000000200)='proc\x00', 0x0) 02:59:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, 0x0, 0x0) 02:59:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, 0x0, 0x0) 02:59:29 executing program 1: mount(0x0, &(0x7f0000000180)='.\x00', &(0x7f00000001c0)='befs\x00', 0x0, 0x0) 02:59:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001480)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x2e8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 02:59:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc7}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 137.364352][ T5055] FAT-fs (loop5): bogus number of reserved sectors 02:59:29 executing program 3: keyctl$restrict_keyring(0xa, 0xfffffffffffffffb, &(0x7f00000001c0)='asymmetric\x00', 0x0) [ 137.407462][ T5055] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:29 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:29 executing program 4: keyctl$restrict_keyring(0xa, 0xfffffffffffffffb, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)='veth0\x00') 02:59:29 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000800)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 02:59:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) 02:59:29 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@xino_on='xino=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 02:59:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2a040, 0x0) read$FUSE(r0, 0x0, 0x0) 02:59:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9}, 0x40) 02:59:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, 0x0, 0x0) 02:59:29 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000a480)={0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=ANY=[], 0xf}, 0x0) 02:59:29 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@nfs_export_on='nfs_export=on'}]}) 02:59:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) 02:59:29 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 137.518057][ T5087] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 137.524005][ T5085] FAT-fs (loop5): bogus number of reserved sectors [ 137.543973][ T5085] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:29 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x7, r0, 0x0) 02:59:29 executing program 2: r0 = socket(0x28, 0x2, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 02:59:29 executing program 3: r0 = socket(0x1, 0x1, 0x0) bind$netlink(r0, &(0x7f0000000040), 0xc) 02:59:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, 0x0, 0x0) 02:59:29 executing program 1: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 02:59:29 executing program 2: r0 = socket(0x2, 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc800) 02:59:29 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='bpf\x00', 0x0, 0x0) 02:59:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001700)={&(0x7f0000000180)=@caif, 0x80, 0x0}, 0x0) [ 137.626612][ T5105] FAT-fs (loop5): bogus number of reserved sectors [ 137.638518][ T5110] overlayfs: missing 'lowerdir' [ 137.641857][ T5105] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:29 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x1) 02:59:29 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00!\x00', @ANYRES16, @ANYBLOB="40032800cfa97000fddbc6"], 0x24}}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = getpid() tkill(r3, 0x2f) 02:59:29 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400", 0xc}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:29 executing program 2: setreuid(0x0, 0xee00) keyctl$link(0x15, 0x0, 0x0) 02:59:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 02:59:29 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000200)) 02:59:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "0cb7cbd47aaa4389e7777e0d2a1895355727c2b69ff6682ce6b9e455e298c6ea92c632f1ed8f6feb5a932724d2bc4065c8372d27f9ced7efa8334b0f7aee47ca"}, 0x48, r1) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r3, 0x0) 02:59:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@in={0x2, 0x0, @empty}, 0x80) 02:59:29 executing program 1: prctl$PR_MCE_KILL(0x23, 0x0, 0x754000) [ 137.756469][ T5133] FAT-fs (loop5): bogus number of reserved sectors [ 137.763017][ T5133] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:29 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000080)) 02:59:29 executing program 0: socket(0x2, 0x2, 0x88) 02:59:29 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=virtio,', {[{@version_u='version=9p2000.u'}]}}) 02:59:29 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)={0x0, 0x41, "fef543b82bfa7e587d4139c9341d22f9915a3202a09e05c3887bde0242b50a39a73b4fe342724aefc4e7afffabde821071f4f6243ab0113a8d9027b3fdcd8c1ab0"}) 02:59:29 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) select(0x40, &(0x7f0000000140)={0x5}, 0x0, &(0x7f00000001c0)={0x8}, 0x0) 02:59:29 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240", 0x12}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000001400)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0xb, r1, r2, r3, 0x0) 02:59:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 02:59:29 executing program 0: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 02:59:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:29 executing program 1: getresuid(&(0x7f0000000040), 0xfffffffffffffffe, 0x0) 02:59:29 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240", 0x12}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:29 executing program 1: prctl$PR_MCE_KILL(0x16, 0x2, 0x754000) 02:59:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@in={0x2, 0x0, @empty}, 0x80) getsockname(r0, 0x0, &(0x7f0000000080)) 02:59:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:29 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000021c0)=@filename='./file0\x00', &(0x7f0000002200)='./file0\x00', &(0x7f0000002240)='cpuset\x00', 0x1000, 0x0) [ 137.916605][ T5164] FAT-fs (loop5): invalid media value (0x00) [ 137.922830][ T5164] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:29 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x5e) 02:59:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x42, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8], 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:29 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0xc000, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) 02:59:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0x558}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:29 executing program 4: r0 = socket(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4055) 02:59:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 137.988052][ T5181] FAT-fs (loop5): invalid media value (0x00) [ 138.009913][ T5181] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:29 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240", 0x12}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3b, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:29 executing program 3: prctl$PR_MCE_KILL(0x23, 0x4, 0x754000) 02:59:29 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 02:59:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0x0, &(0x7f00000003c0)={[{@acl='acl'}]}) 02:59:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0x2, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 02:59:29 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x1000000, 0x0) 02:59:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@in={0x2, 0x0, @local}, 0x80) 02:59:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x12, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0xb, r2, r3, r2, 0x0) 02:59:29 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/126, 0x7e) [ 138.118523][ T5204] FAT-fs (loop5): invalid media value (0x00) [ 138.125006][ T5213] EXT4-fs (loop4): bad geometry: block count 128 exceeds size of device (1 blocks) [ 138.143356][ T5204] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:29 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:29 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x6ee75849435582a2, 0x0) 02:59:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$fscrypt_v1(&(0x7f0000002380)='logon\x00', &(0x7f00000023c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000002400)={0x0, "e6f4d4cdb3d33c6c6a0bf0cbfce07bfa3f91cef82197d1f917d2f07b8683eb2c2d618badc53b24fdf4663203f1ea86400adb436e7c8b885a356f0a83b5b38f4d"}, 0x48, r2) keyctl$KEYCTL_MOVE(0x1e, r3, r1, r0, 0x0) 02:59:29 executing program 1: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 138.161709][ T5213] EXT4-fs (loop4): bad geometry: block count 128 exceeds size of device (1 blocks) [ 138.173189][ T5218] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:29 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 02:59:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x15, r0, 0x0) 02:59:29 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x88, 0x3, 0x0, 0x0) 02:59:29 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={0x0, 0x4c}}, 0x20000044) 02:59:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:29 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0xb, r0, 0x0) [ 138.239936][ T5230] FAT-fs (loop5): invalid media value (0x00) [ 138.247223][ T5230] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:30 executing program 1: prctl$PR_MCE_KILL(0x23, 0x7, 0x754000) 02:59:30 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000540)={'trans=virtio,', {[{@version_9p2000='version=9p2000'}]}}) 02:59:30 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 138.343656][ T5249] FAT-fs (loop5): invalid media value (0x00) [ 138.359541][ T5249] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:30 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 02:59:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x39, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:30 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004", 0x15}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:30 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000a480)={0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=ANY=[], 0x24}, 0x0) [ 138.400575][ T5259] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 02:59:30 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x755501, 0x0) 02:59:30 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f000000a480)={0x0, 0x0, 0x0, 0x0, &(0x7f000000a300)=ANY=[@ANYBLOB="1c000000000000000100000002"], 0x178}, 0x0) 02:59:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000003200)={'sit0\x00', &(0x7f0000003180)={'ip6gre0\x00', 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @private1, @mcast1}}) 02:59:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2b, 0x0, 0x0) 02:59:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000003280)={0x13}, 0x40) [ 138.507598][ T5274] FAT-fs (loop5): invalid media value (0x00) [ 138.513670][ T5274] FAT-fs (loop5): Can't find a valid FAT filesystem [ 138.525675][ T5283] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:30 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 02:59:30 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 02:59:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x2000) 02:59:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:30 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:30 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:59:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x2, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0xb, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x401}, 0x40) 02:59:30 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000140)={'fscrypt:', @auto=[0x0, 0x0, 0x36, 0x0, 0x32, 0x36, 0x0, 0x0, 0x62]}, &(0x7f0000000180)={0x0, "443c88489006f9e29c381ff6406da54f5a622acdc64021548ad0765a13dbe2eb84b55dbac8fd434fc4fe09693616f84a248c8fae490c0b1d48c6dc5eacbfb104"}, 0x48, 0xfffffffffffffffb) 02:59:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x40, 0x0, 0x0) 02:59:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x10, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 138.683391][ T5303] FAT-fs (loop5): bogus number of FAT sectors [ 138.695382][ T5302] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:30 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) 02:59:30 executing program 2: prctl$PR_MCE_KILL(0x23, 0x3, 0x753a50) 02:59:30 executing program 3: prctl$PR_MCE_KILL(0x23, 0xa, 0x754000) 02:59:30 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=unix,'}) [ 138.736833][ T5303] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:30 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:30 executing program 4: r0 = socket(0x2, 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0xaca034526dd14913) 02:59:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x4c}}, 0x20000044) 02:59:30 executing program 1: r0 = socket(0x28, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:59:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r2, 0x0) [ 138.785757][ T5327] 9pnet: p9_fd_create_unix (5327): problem connecting socket: ./file0: -111 [ 138.796001][ T5327] 9pnet: p9_fd_create_unix (5327): problem connecting socket: ./file0: -111 02:59:30 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x8800, 0x0) 02:59:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000007c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) [ 138.861620][ T5339] FAT-fs (loop5): bogus number of FAT sectors [ 138.873523][ T5343] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard [ 138.890209][ T5339] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:30 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) 02:59:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1115c0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 02:59:30 executing program 2: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=unix,'}) 02:59:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00', {}, {}, 0x0, 0x0, 0xa}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:30 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x1cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 02:59:30 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:30 executing program 2: prctl$PR_MCE_KILL(0x23, 0xc, 0x0) 02:59:30 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0xfffffffffffffffa, 0x8) 02:59:30 executing program 3: prctl$PR_MCE_KILL(0x23, 0x9, 0x754000) 02:59:30 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) 02:59:30 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0xffffffffffffffff) 02:59:30 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0xee01) 02:59:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, 0x0}, 0x0) 02:59:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 02:59:30 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 139.039614][ T5359] FAT-fs (loop5): bogus number of FAT sectors [ 139.050748][ T5359] FAT-fs (loop5): Can't find a valid FAT filesystem 02:59:30 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, 0x0) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@in={0x2, 0x0, @dev}, 0x80) 02:59:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0x2, 0x0, 0x0, @mcast2}, 0xf, 0x0}, 0x0) 02:59:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2710}, 0x10) 02:59:30 executing program 4: prctl$PR_MCE_KILL(0x26, 0x1, 0x7) 02:59:30 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, 0x0) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) [ 139.120870][ T5374] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:30 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x8040) 02:59:30 executing program 4: setreuid(0xee00, 0xee00) r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000100)={0x0, "09af9d5bec6136958d59c44b1448d35b7a3275b7d3f5892c7bd3e68092464f3320418d15316f844b7124835de129e61a768f9a333507771f2ea6b796a91fa407"}, 0x48, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, r0) 02:59:30 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) 02:59:30 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 02:59:30 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, 0x0) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:30 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x404c804) 02:59:30 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@in={0x2, 0x0, @remote}, 0x80) 02:59:30 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xee00, 0x0) 02:59:30 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0x1cd}) 02:59:31 executing program 2: clock_adjtime(0x700, &(0x7f0000000000)) 02:59:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002740)={0x0, @qipcrtr, @xdp, @l2={0x1f, 0x0, @any, 0x0, 0x2}}) 02:59:31 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0x0, &(0x7f00000003c0)={[{@prjquota='prjquota'}, {@acl='acl'}]}) 02:59:31 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000001cc0)='/dev/vcs#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x7897b732bce5ca1b) 02:59:31 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) [ 139.309284][ T5410] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:31 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 02:59:31 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.size\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 02:59:31 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x18, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092cbbf2480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 02:59:31 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 02:59:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x0) [ 139.457517][ T5431] EXT4-fs (loop3): Project quota feature not enabled. Cannot enable project quota enforcement. [ 139.475959][ T5430] incfs: Backing dir is not set, filesystem can't be mounted. 02:59:31 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, 0x0, 0x0) 02:59:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000022c0)='keyring\x00', &(0x7f0000002300)={'syz', 0x1}, 0x0, 0x0, r2) r4 = add_key$fscrypt_v1(&(0x7f0000002380)='logon\x00', &(0x7f0000002340)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000002400)={0x0, "e6f4d4cdb3d33c6c6a0bf0cbfce07bfa3f91cef82197d1f917d2f07b8683eb2c2d618badc53b24fdf4663203f1ea86400adb436e7c8b885a356f0a83b5b38f4d"}, 0x48, r3) r5 = add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000340)={0x0, "63c70e28ffe7a7b2ef01e118ff8640f20b547bb1da9492873280e9a4a5c91d91d92b254daaa71f11575ef64692bca93a11270f5f108d44922d9c0df8cefca891"}, 0x48, r1) keyctl$KEYCTL_MOVE(0x1e, r4, r1, r5, 0x0) [ 139.502418][ T5445] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 139.516850][ T5431] EXT4-fs (loop3): Project quota feature not enabled. Cannot enable project quota enforcement. [ 139.589945][ T5444] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:31 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:59:31 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x3, r0, 0x0) 02:59:31 executing program 1: prctl$PR_MCE_KILL(0x23, 0xd, 0x754000) 02:59:31 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 02:59:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000600)={&(0x7f0000000240)=@abs={0x1}, 0x6e, 0x0}, 0x0) 02:59:31 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1, 0x94}, 0x80) 02:59:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:31 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:31 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) eventfd2(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:59:31 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:31 executing program 4: r0 = socket(0x2, 0xa, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x2000004c, &(0x7f0000000100)={0x0}}, 0x0) 02:59:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x8000000, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 139.737224][ T5469] incfs: Backing dir is not set, filesystem can't be mounted. 02:59:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 02:59:31 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) [ 139.806280][ T5481] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:31 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 02:59:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:31 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000002280)=ANY=[@ANYBLOB='metacopy=off,nfs_export=on']) 02:59:31 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', 0x0, &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:31 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) [ 139.917021][ T5506] overlayfs: missing 'lowerdir' [ 140.092169][ T5511] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:34 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:34 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) setreuid(0x0, 0xee00) keyctl$link(0x6, r0, 0x0) 02:59:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1d, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:34 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) 02:59:34 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 02:59:34 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0, 0x4c}}, 0x0) 02:59:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x17, 0x0}, 0x0) 02:59:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000003200)={'sit0\x00', 0x0}) 02:59:34 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) 02:59:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:59:34 executing program 1: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000002200)='./file0\x00', &(0x7f0000002240)='cpuset\x00', 0x0, 0x0) [ 142.782908][ T5523] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard [ 142.878029][ T5550] new mount options do not match the existing superblock, will be ignored 02:59:37 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:37 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:59:37 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) 02:59:37 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0) 02:59:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f3, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x29]}, @empty}}) 02:59:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000840)={&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x10001}, 0x80, 0x0, 0x0, &(0x7f0000000800)=[@txtime={{0x18}}], 0x18}, 0x0) 02:59:37 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 145.779322][ T5557] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:37 executing program 3: r0 = socket(0x28, 0x1, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 02:59:37 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 02:59:37 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) [ 145.921943][ T5586] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:38 executing program 4: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=virtio,', {[{@noextend='noextend'}]}}) 02:59:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@in6={0xa, 0x0, 0x0, @private1}, 0x80) 02:59:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x300) 02:59:38 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 02:59:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x11, 0x0, 0x0) 02:59:38 executing program 4: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x51, 0x0) [ 146.643799][ T5597] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:40 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000001280)=@in={0x2, 0x0, @empty=0xe0000000}, 0x80) 02:59:40 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000001cc0)='/dev/vcs#\x00', 0x0, 0x1a3005) write$FUSE_LK(r0, 0x0, 0x0) 02:59:40 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:59:40 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x3, r0, 0x0) 02:59:40 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r2, 0x0, 0x800000080004105) 02:59:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) 02:59:40 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000002c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRES32, @ANYBLOB="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"], 0x1000001bd) 02:59:40 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)) 02:59:40 executing program 4: mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs4\x00', 0x0, 0x0) 02:59:40 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = socket$packet(0x11, 0x3, 0x300) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000000580)={{}, "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"}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) [ 148.847493][ T5619] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:40 executing program 5: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000016c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 02:59:43 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:43 executing program 4: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000001140)={0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f00000013c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3, r3}]) 02:59:43 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004105) 02:59:43 executing program 5: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r0, 0x0, 0x1, &(0x7f00000002c0)=[{}], 0x0) 02:59:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_HMACKEYID={0x8}]}, 0x2c}}, 0x0) 02:59:43 executing program 3: keyctl$restrict_keyring(0x8, 0xfffffffffffffffb, &(0x7f00000001c0)='asymmetric\x00', 0x0) 02:59:43 executing program 3: r0 = socket(0x28, 0x1, 0x0) bind$netlink(r0, 0x0, 0xf) 02:59:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x0) 02:59:43 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004105) 02:59:43 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:59:43 executing program 1: r0 = socket(0x2, 0x2, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty}, &(0x7f00000000c0)=0xc) 02:59:43 executing program 5: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 151.880474][ T5664] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard [ 151.946259][ T5675] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:46 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 02:59:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000000), 0x4) 02:59:46 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004105) 02:59:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000)=0xfffffffd, 0x4) 02:59:46 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x6, 0x10) 02:59:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000001c0)=0x3ff, 0x4) 02:59:46 executing program 1: io_setup(0x8, &(0x7f0000000040)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/full\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000004c80)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa, 0x0, r2, 0x0}]) 02:59:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0xfffffffc, 0x4) 02:59:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x30) 02:59:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x30, &(0x7f0000001100)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0x230, 0xf8, 0xf8, 0x370, 0xf8, 0x558, 0x558, 0x558, 0x558, 0x558, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @mcast1, [], [], 'gretap0\x00', 'netpci0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@loopback}}}, {{@ipv6={@empty, @empty, [], [], 'hsr0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 02:59:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) [ 154.887673][ T5689] FAT-fs (loop0): mounting with "discard" option, but the device does not support discard 02:59:49 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:49 executing program 3: syz_emit_ethernet(0xfc0, &(0x7f0000001140)={@link_local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'uA4', 0xf8a, 0x6, 0x0, @remote, @private2, {[@hopopts={0x0, 0x20, [], [@ra, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @generic={0x0, 0xd9, "bf0fbc5c57efac733c78ed6f276c0e82613a233bc7460eb91b443b4f24674d4e0f5f67212aa6945a4075d1140bd441e61f4f2acf74eaad278ac173df541fbb7c07241e2747022dda150f677ef958ae994309496c4fad006503e3d005c31d6b7ffebfd13f48fe9d908c8a451e007989b43fc86c3896f9370b523e0561fd7e815a0fa91dd9408c44ccdcf4392f5fa84512e62a011cd892ae2d0990912b6ed42fb00e4b0bc86edaaaf7b066190e50836240ef2a1d5e952dba95ff5481af91739c001ca254d46541f8e4cef51d527521b5e8c9f586b01d848fe487"}, @ra, @ra]}, @dstopts={0x0, 0x6, [], [@generic={0x0, 0x2f, "4722939a0f855a8b464a764c8a7ccd1784c70c5f7db5bad558801e88776c3cbb06b6f1a9c95cef0d2a89a2122ec23a"}]}, @dstopts={0x0, 0x1bd, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @generic={0x0, 0xd98, "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"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x5, "4793c9"}]}}, {"cb4f184fb549618df44f9253d93c6ec93ea84040e5c34b82f7de772a4ef7064878e8c999e7df"}}}}}}}, 0x0) 02:59:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x6d2ce6bf13b4f5d9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 02:59:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x1, 0x0, &(0x7f0000000400)) 02:59:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 02:59:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x400, 0x4) 02:59:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000006640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 02:59:49 executing program 3: request_key(&(0x7f0000000900)='logon\x00', &(0x7f0000000940)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) 02:59:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x55, &(0x7f0000000380)={0x0}}, 0x20048004) 02:59:49 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) 02:59:49 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 02:59:49 executing program 4: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f00000002c0)=[{}], 0x1, 0x0) 02:59:52 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@multicast1, 0x0, 0xcaaaacfb5581647f}}, 0xe8) 02:59:52 executing program 4: r0 = getpgrp(0x0) waitid(0x1, r0, 0x0, 0x5, 0x0) 02:59:52 executing program 5: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock2(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) 02:59:52 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 02:59:52 executing program 1: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 02:59:52 executing program 4: r0 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 02:59:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x6d2ce6bf13b4f5d9, 0x0, 0x0, {}, [@IFLA_MAP={0x24}]}, 0x44}}, 0x0) 02:59:52 executing program 3: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x800001, 0x0) 02:59:52 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, 0x0, &(0x7f0000000140)=',\x99-$\\}:\\\\%!]\x00') r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000080)='pkcs7_test\x00', 0x0) 02:59:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 02:59:52 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 02:59:55 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="480000001000d9f52dbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000053ad8fbdd"], 0x48}}, 0x0) 02:59:55 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x40, 0x0) 02:59:55 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 02:59:55 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@getpolicy={0x50, 0x15, 0xa09, 0x0, 0x0, {{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x50}}, 0x0) 02:59:55 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 02:59:55 executing program 1: mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x200040, 0x0) 02:59:55 executing program 3: socketpair(0x10, 0x3, 0x1c0000, 0x0) 02:59:55 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 02:59:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000002500)={0x14}, 0x14}}, 0x0) 02:59:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/protocols\x00') read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 02:59:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000009d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:59:58 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:59:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000009280)=[{{&(0x7f0000000240)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x2}}], 0x18}}], 0x1, 0x0) 02:59:58 executing program 4: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x800000080004105) 02:59:58 executing program 5: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) 02:59:58 executing program 1 (fault-call:1 fault-nth:0): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:58 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 02:59:58 executing program 3: keyctl$search(0xa, 0x0, &(0x7f00000009c0)='id_legacy\x00', 0x0, 0xfffffffffffffffb) 02:59:58 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000b00)={[0xfff]}, 0x8) 02:59:58 executing program 1 (fault-call:1 fault-nth:1): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 02:59:58 executing program 4: socketpair(0x3c, 0x0, 0x0, 0x0) [ 167.033241][ T5816] FAT-fs (loop4): mounting with "discard" option, but the device does not support discard [ 167.047091][ T5822] FAT-fs (loop5): mounting with "discard" option, but the device does not support discard [ 167.064854][ T5824] FAULT_INJECTION: forcing a failure. [ 167.064854][ T5824] name failslab, interval 1, probability 0, space 0, times 1 02:59:58 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007780)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{&(0x7f0000001700)={0xa, 0x4e21, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}}], 0x2, 0x0) 02:59:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 167.064876][ T5824] CPU: 0 PID: 5824 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 167.064880][ T5824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.064884][ T5824] Call Trace: [ 167.064900][ T5824] dump_stack+0x1dd/0x24e [ 167.064910][ T5824] ? devkmsg_release+0x11c/0x11c [ 167.064920][ T5824] ? show_regs_print_info+0x12/0x12 [ 167.064930][ T5824] ? check_preemption_disabled+0x9e/0x330 [ 167.064939][ T5824] ? debug_smp_processor_id+0x20/0x20 [ 167.064949][ T5824] should_fail+0x6fb/0x860 [ 167.064959][ T5824] ? setup_fault_attr+0x3d0/0x3d0 [ 167.064968][ T5824] ? __sb_end_write+0xb5/0x100 [ 167.064978][ T5824] ? vfs_write+0x427/0x4f0 [ 167.064989][ T5824] ? ksys_mount+0x30/0xf0 [ 167.064997][ T5824] should_failslab+0x5/0x20 [ 167.065007][ T5824] __kmalloc_track_caller+0x5d/0x2c0 [ 167.065017][ T5824] ? strnlen_user+0x185/0x210 [ 167.065027][ T5824] strndup_user+0x73/0x150 [ 167.065036][ T5824] ksys_mount+0x30/0xf0 [ 167.065047][ T5824] __x64_sys_mount+0xb1/0xc0 [ 167.065056][ T5824] do_syscall_64+0xcb/0x150 [ 167.065068][ T5824] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.065076][ T5824] RIP: 0033:0x45e229 [ 167.065085][ T5824] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.065089][ T5824] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 167.065098][ T5824] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 167.065104][ T5824] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 167.065109][ T5824] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 167.065114][ T5824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 167.065120][ T5824] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c [ 167.272123][ T5843] FAULT_INJECTION: forcing a failure. [ 167.272123][ T5843] name failslab, interval 1, probability 0, space 0, times 0 [ 167.272137][ T5843] CPU: 0 PID: 5843 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 167.272142][ T5843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.272145][ T5843] Call Trace: [ 167.272160][ T5843] dump_stack+0x1dd/0x24e [ 167.272170][ T5843] ? devkmsg_release+0x11c/0x11c [ 167.272180][ T5843] ? show_regs_print_info+0x12/0x12 [ 167.272193][ T5843] should_fail+0x6fb/0x860 [ 167.272204][ T5843] ? setup_fault_attr+0x3d0/0x3d0 [ 167.272218][ T5843] ? ksys_mount+0x62/0xf0 [ 167.272226][ T5843] should_failslab+0x5/0x20 [ 167.272236][ T5843] __kmalloc_track_caller+0x5d/0x2c0 [ 167.272246][ T5843] ? strnlen_user+0x185/0x210 [ 167.272255][ T5843] strndup_user+0x73/0x150 [ 167.272264][ T5843] ksys_mount+0x62/0xf0 [ 167.272275][ T5843] __x64_sys_mount+0xb1/0xc0 [ 167.272286][ T5843] do_syscall_64+0xcb/0x150 [ 167.272300][ T5843] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 167.272309][ T5843] RIP: 0033:0x45e229 [ 167.272318][ T5843] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 167.272323][ T5843] RSP: 002b:00007f8b673efc68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 167.272333][ T5843] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 167.272339][ T5843] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 167.272345][ T5843] RBP: 00007f8b673efca0 R08: 0000000000000000 R09: 0000000000000000 [ 167.272350][ T5843] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.272356][ T5843] R13: 00007ffe773ac42f R14: 00007f8b673f09c0 R15: 000000000119c034 03:00:01 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:00:01 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) 03:00:01 executing program 5: memfd_create(&(0x7f0000000040)='/dev/bsg\x00', 0x2) 03:00:01 executing program 1 (fault-call:1 fault-nth:2): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007780)=[{{&(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{&(0x7f0000001700)={0xa, 0x0, 0x0, @private2}, 0x15, 0x0, 0x0, &(0x7f0000000040)=[@rthdr={{0x0, 0x29, 0x39, {0x0, 0x0, 0x0, 0x0, 0x0, [@local]}}}], 0x18}}], 0x2, 0x0) 03:00:01 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x6d2ce6bf13b4f5d9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x4}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @link_local}]}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x5c}}, 0x0) 03:00:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4004010) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0x1, &(0x7f0000000080)="ca8afa781d84aa1f84c045bc6082a84ec35b230ed0482996e9eee8e71424a2517b53f4fedcbed4782afb926c85a5a5dc8a63ced5ccb3fb0f0190d18b5c07bb2eb313106ed8fd2dcfab96dc9da65a272369d0df4c8d97d421f01b4b169152335728868d7f1e1b75596fbf08de47b9f98b4daaaeb9bd33f03488e694221845ddc227bb38ef4a16700cca87f78659b8f2a779432fd55de4f54d0c9a7752e4a8bfa7d88e1d4a6a74b531fc521624b20c9d7eef58676f4083f5d7bf8fb73073", &(0x7f0000000000)=""/21}, 0x20) r3 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000380)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000003c0)={0x0, "e7ff8429b2d8c1c51a21c4ea86740a77d07e70eee693399d66e8be2a62cd8f380f9ad889eae9983b7d5f31247a205e140e04144bfdd19c6f2094b547daf01c54"}, 0x48, 0xffffffffffffffff) keyctl$revoke(0x3, r3) keyctl$revoke(0x3, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaac84b119bbc9a86dd607f002000180600fe8000000000000000000000000000bb078100000000000000000000000000aa00004e22cb228f7a338fa17369e3cbf0e9305eacc53bfb203ecd01ff65ceb112a451d19a3814d10335028a82e75ccce865dbd4421330373b12726d0bd4682d7d5c412522afdb73f6070111e49d587b185d891e610524239449b260e0cb73835ade107a504a9b26863f9517fec4599dff39a3041ca1c422c39cc49c35fc2ca1fa74b4a7b20bb80fa88551f8905d3180d334dd1c177f7e59e3", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="600000009078000022020000"], 0x0) 03:00:01 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001100)='/dev/bsg\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) [ 170.039172][ T5859] FAULT_INJECTION: forcing a failure. [ 170.039172][ T5859] name failslab, interval 1, probability 0, space 0, times 0 [ 170.057762][ T5859] CPU: 0 PID: 5859 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 170.067832][ T5859] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 170.077906][ T5859] Call Trace: [ 170.081194][ T5859] dump_stack+0x1dd/0x24e [ 170.085528][ T5859] ? devkmsg_release+0x11c/0x11c [ 170.090465][ T5859] ? show_regs_print_info+0x12/0x12 [ 170.095876][ T5859] should_fail+0x6fb/0x860 [ 170.100318][ T5859] ? setup_fault_attr+0x3d0/0x3d0 [ 170.105336][ T5859] ? __kasan_kmalloc+0x129/0x1c0 [ 170.110272][ T5859] ? __kmalloc_track_caller+0x20e/0x2c0 [ 170.115851][ T5859] ? strndup_user+0x73/0x150 [ 170.120448][ T5859] ? ksys_mount+0x62/0xf0 [ 170.124942][ T5859] ? do_syscall_64+0xcb/0x150 [ 170.129612][ T5859] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.135766][ T5859] ? getname_flags+0xb8/0x610 [ 170.140440][ T5859] should_failslab+0x5/0x20 [ 170.144929][ T5859] kmem_cache_alloc+0x36/0x270 [ 170.149690][ T5859] getname_flags+0xb8/0x610 [ 170.154216][ T5859] user_path_at_empty+0x28/0x50 [ 170.159076][ T5859] do_mount+0x167/0x2660 [ 170.163303][ T5859] ? copy_mount_string+0x30/0x30 [ 170.168243][ T5859] ? _copy_from_user+0xa4/0xe0 [ 170.172995][ T5859] ? copy_mount_options+0xd6/0x320 [ 170.178086][ T5859] ? ksys_mount+0x8f/0xf0 [ 170.182403][ T5859] ksys_mount+0xc2/0xf0 [ 170.186566][ T5859] __x64_sys_mount+0xb1/0xc0 [ 170.191143][ T5859] do_syscall_64+0xcb/0x150 [ 170.195639][ T5859] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.201514][ T5859] RIP: 0033:0x45e229 [ 170.205390][ T5859] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 170.224993][ T5859] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 03:00:01 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 03:00:01 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @dev}]}, 0x30}}, 0x0) [ 170.233395][ T5859] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 170.241353][ T5859] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 170.249329][ T5859] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 170.257293][ T5859] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 170.265268][ T5859] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c 03:00:04 executing program 1 (fault-call:1 fault-nth:3): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x6d2ce6bf13b4f5d9, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x21240}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 03:00:04 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:00:04 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/ipc\x00') 03:00:04 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:04 executing program 4: getresgid(&(0x7f0000000040), &(0x7f0000001140), &(0x7f0000001180)) 03:00:04 executing program 4: mount$fuse(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x1020000, 0x0) 03:00:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 03:00:04 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "05c4fc98d6e087b89c620bf6e3299e31210376cf165fbdc065236ab2ac3f630cc6f1a767430d7586fd4c2df3d978126744ba7478c6e9b3a35eefe256d846e0bd"}, 0x48, 0xfffffffffffffffc) [ 173.047368][ T5898] FAULT_INJECTION: forcing a failure. [ 173.047368][ T5898] name failslab, interval 1, probability 0, space 0, times 0 [ 173.060244][ T5898] CPU: 1 PID: 5898 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 173.070332][ T5898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.070336][ T5898] Call Trace: [ 173.070355][ T5898] dump_stack+0x1dd/0x24e [ 173.070368][ T5898] ? devkmsg_release+0x11c/0x11c 03:00:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="150000001a000103"], 0x24}}, 0x0) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000300)=""/210, 0xd2}, {&(0x7f0000000400)=""/27, 0x1b}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000500)=""/4096, 0x1000}, {&(0x7f0000001580)=""/177, 0xb1}, {0x0}], 0x6}, 0x0) recvmsg(r0, &(0x7f0000003a80)={0x0, 0x0, 0x0}, 0x0) [ 173.070388][ T5898] ? show_regs_print_info+0x12/0x12 [ 173.070403][ T5898] should_fail+0x6fb/0x860 [ 173.070414][ T5898] ? setup_fault_attr+0x3d0/0x3d0 [ 173.070427][ T5898] ? alloc_fs_context+0x61/0x650 [ 173.070437][ T5898] should_failslab+0x5/0x20 [ 173.070449][ T5898] kmem_cache_alloc_trace+0x39/0x290 [ 173.070459][ T5898] alloc_fs_context+0x61/0x650 [ 173.070471][ T5898] ? _raw_read_unlock+0x21/0x40 [ 173.070479][ T5898] ? get_fs_type+0x410/0x490 [ 173.070490][ T5898] do_mount+0x12d1/0x2660 [ 173.070504][ T5898] ? copy_mount_string+0x30/0x30 03:00:04 executing program 5: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x3) 03:00:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) io_setup(0x8, &(0x7f0000000000)=0x0) io_getevents(r1, 0x1, 0x1, &(0x7f0000000240)=[{}], 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 173.070518][ T5898] ? _copy_from_user+0xa4/0xe0 [ 173.070529][ T5898] ? copy_mount_options+0xd6/0x320 [ 173.070538][ T5898] ? ksys_mount+0x8f/0xf0 [ 173.070548][ T5898] ksys_mount+0xc2/0xf0 [ 173.070559][ T5898] __x64_sys_mount+0xb1/0xc0 [ 173.070569][ T5898] do_syscall_64+0xcb/0x150 [ 173.070581][ T5898] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 173.070590][ T5898] RIP: 0033:0x45e229 [ 173.070599][ T5898] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.070611][ T5898] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 173.211024][ T5898] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 173.211038][ T5898] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 173.226964][ T5898] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 03:00:04 executing program 1 (fault-call:1 fault-nth:4): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:04 executing program 4: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 173.226975][ T5898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 173.226979][ T5898] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c [ 173.348143][ T5929] FAULT_INJECTION: forcing a failure. [ 173.348143][ T5929] name failslab, interval 1, probability 0, space 0, times 0 [ 173.361185][ T5929] CPU: 0 PID: 5929 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 173.371243][ T5929] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 173.381393][ T5929] Call Trace: [ 173.384662][ T5929] dump_stack+0x1dd/0x24e [ 173.389004][ T5929] ? devkmsg_release+0x11c/0x11c [ 173.393916][ T5929] ? show_regs_print_info+0x12/0x12 [ 173.399110][ T5929] should_fail+0x6fb/0x860 [ 173.403500][ T5929] ? setup_fault_attr+0x3d0/0x3d0 [ 173.408598][ T5929] ? refcount_inc_not_zero_checked+0x1a6/0x280 [ 173.414727][ T5929] ? legacy_init_fs_context+0x4d/0xc0 [ 173.420075][ T5929] should_failslab+0x5/0x20 [ 173.424575][ T5929] kmem_cache_alloc_trace+0x39/0x290 [ 173.429843][ T5929] legacy_init_fs_context+0x4d/0xc0 [ 173.435025][ T5929] alloc_fs_context+0x510/0x650 [ 173.439854][ T5929] do_mount+0x12d1/0x2660 [ 173.444608][ T5929] ? copy_mount_string+0x30/0x30 [ 173.449628][ T5929] ? _copy_from_user+0xa4/0xe0 [ 173.454364][ T5929] ? copy_mount_options+0xd6/0x320 [ 173.459445][ T5929] ? ksys_mount+0x8f/0xf0 [ 173.463755][ T5929] ksys_mount+0xc2/0xf0 [ 173.467897][ T5929] __x64_sys_mount+0xb1/0xc0 [ 173.472465][ T5929] do_syscall_64+0xcb/0x150 [ 173.476954][ T5929] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 173.482825][ T5929] RIP: 0033:0x45e229 [ 173.486716][ T5929] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 173.506305][ T5929] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 173.514690][ T5929] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 173.522638][ T5929] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 173.530592][ T5929] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 173.538548][ T5929] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 173.546496][ T5929] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c 03:00:07 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:00:07 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020}, 0xffffff86) 03:00:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x6d2ce6bf13b4f5d9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR={0xa, 0x4, @local}]}}}]}, 0x40}}, 0x0) 03:00:07 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:07 executing program 3: pselect6(0x69, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 03:00:07 executing program 1 (fault-call:1 fault-nth:5): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) [ 176.049094][ T5940] FAULT_INJECTION: forcing a failure. [ 176.049094][ T5940] name failslab, interval 1, probability 0, space 0, times 0 [ 176.062525][ T5940] CPU: 1 PID: 5940 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 176.072793][ T5940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.083588][ T5940] Call Trace: [ 176.083607][ T5940] dump_stack+0x1dd/0x24e [ 176.083618][ T5940] ? devkmsg_release+0x11c/0x11c 03:00:07 executing program 4: pselect6(0x6f, &(0x7f0000000000)={0x0, 0x8}, 0x0, 0x0, &(0x7f00000000c0), 0x0) 03:00:07 executing program 3: add_key(&(0x7f0000000100)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) 03:00:07 executing program 1 (fault-call:1 fault-nth:6): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) [ 176.083636][ T5940] ? show_regs_print_info+0x12/0x12 [ 176.101909][ T5940] should_fail+0x6fb/0x860 [ 176.101928][ T5940] ? setup_fault_attr+0x3d0/0x3d0 [ 176.111379][ T5940] ? vfs_parse_fs_string+0x180/0x290 [ 176.111387][ T5940] should_failslab+0x5/0x20 [ 176.111407][ T5940] __kmalloc_track_caller+0x5d/0x2c0 03:00:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'macvlan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4c000000000000000000000000000002"]}) 03:00:07 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7f}, 0x0, 0x0) 03:00:07 executing program 3: add_key(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 176.111418][ T5940] kmemdup_nul+0x27/0xa0 [ 176.111430][ T5940] vfs_parse_fs_string+0x180/0x290 [ 176.111439][ T5940] ? logfc+0x720/0x720 [ 176.111450][ T5940] ? __module_put_and_exit+0x20/0x20 [ 176.111459][ T5940] ? alloc_fs_context+0x524/0x650 [ 176.111472][ T5940] do_mount+0x13e3/0x2660 [ 176.111485][ T5940] ? copy_mount_string+0x30/0x30 [ 176.111499][ T5940] ? _copy_from_user+0xa4/0xe0 [ 176.111510][ T5940] ? copy_mount_options+0xd6/0x320 [ 176.111519][ T5940] ? ksys_mount+0x8f/0xf0 [ 176.111528][ T5940] ksys_mount+0xc2/0xf0 [ 176.111540][ T5940] __x64_sys_mount+0xb1/0xc0 [ 176.111552][ T5940] do_syscall_64+0xcb/0x150 [ 176.111576][ T5940] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 176.111588][ T5940] RIP: 0033:0x45e229 [ 176.111601][ T5940] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 176.111606][ T5940] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 176.111614][ T5940] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 176.111619][ T5940] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 176.111624][ T5940] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 176.111628][ T5940] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 176.111633][ T5940] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c [ 176.222264][ T5956] FAULT_INJECTION: forcing a failure. [ 176.222264][ T5956] name failslab, interval 1, probability 0, space 0, times 0 [ 176.222277][ T5956] CPU: 1 PID: 5956 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 176.222281][ T5956] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 176.222284][ T5956] Call Trace: [ 176.222299][ T5956] dump_stack+0x1dd/0x24e [ 176.222309][ T5956] ? devkmsg_release+0x11c/0x11c [ 176.222318][ T5956] ? show_regs_print_info+0x12/0x12 [ 176.222328][ T5956] ? stack_trace_save+0x120/0x1f0 [ 176.222340][ T5956] should_fail+0x6fb/0x860 [ 176.222350][ T5956] ? setup_fault_attr+0x3d0/0x3d0 [ 176.222359][ T5956] ? alloc_super+0x56/0x760 [ 176.222369][ T5956] should_failslab+0x5/0x20 [ 176.222380][ T5956] kmem_cache_alloc_trace+0x39/0x290 [ 176.222390][ T5956] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 176.222398][ T5956] alloc_super+0x56/0x760 [ 176.222407][ T5956] sget+0x20e/0x4e0 [ 176.222415][ T5956] ? free_anon_bdev+0x20/0x20 [ 176.222425][ T5956] incfs_mount_fs+0xe0/0xa80 [ 176.222436][ T5956] ? legacy_parse_param+0x2aa/0x6b0 [ 176.222444][ T5956] ? incfs_unlink+0x80/0x80 [ 176.222454][ T5956] ? cred_has_capability+0x1b1/0x410 [ 176.222462][ T5956] ? cred_has_capability+0x2c3/0x410 [ 176.222470][ T5956] ? selinux_perf_event_write+0x100/0x100 [ 176.222478][ T5956] ? vfs_parse_fs_param+0x2d3/0x440 [ 176.222496][ T5956] ? vfs_parse_fs_string+0x1e9/0x290 [ 176.222507][ T5956] ? cap_capable+0x23f/0x280 [ 176.222516][ T5956] legacy_get_tree+0xde/0x170 [ 176.222524][ T5956] ? incfs_unlink+0x80/0x80 [ 176.222532][ T5956] vfs_get_tree+0x85/0x260 [ 176.222544][ T5956] do_mount+0x18ab/0x2660 [ 176.222556][ T5956] ? copy_mount_string+0x30/0x30 [ 176.222569][ T5956] ? _copy_from_user+0xa4/0xe0 [ 176.222578][ T5956] ? copy_mount_options+0xd6/0x320 [ 176.222588][ T5956] ? ksys_mount+0x8f/0xf0 [ 176.222599][ T5956] ksys_mount+0xc2/0xf0 [ 176.222610][ T5956] __x64_sys_mount+0xb1/0xc0 [ 176.222622][ T5956] do_syscall_64+0xcb/0x150 [ 176.222634][ T5956] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 176.222642][ T5956] RIP: 0033:0x45e229 [ 176.222651][ T5956] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 176.222656][ T5956] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 176.222665][ T5956] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 176.222671][ T5956] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 176.222677][ T5956] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 176.222682][ T5956] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 176.222687][ T5956] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c 03:00:10 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:00:10 executing program 1 (fault-call:1 fault-nth:7): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:10 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000180)) 03:00:10 executing program 3: request_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 03:00:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 03:00:10 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) [ 179.083113][ T5972] FAULT_INJECTION: forcing a failure. [ 179.083113][ T5972] name failslab, interval 1, probability 0, space 0, times 0 [ 179.104083][ T5972] CPU: 0 PID: 5972 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 179.111116][ T5976] FAT-fs (loop0): bogus number of reserved sectors [ 179.114612][ T5972] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.114616][ T5972] Call Trace: [ 179.114635][ T5972] dump_stack+0x1dd/0x24e [ 179.114646][ T5972] ? devkmsg_release+0x11c/0x11c [ 179.114655][ T5972] ? show_regs_print_info+0x12/0x12 [ 179.114674][ T5972] should_fail+0x6fb/0x860 [ 179.121373][ T5976] FAT-fs (loop0): Can't find a valid FAT filesystem [ 179.132957][ T5972] ? setup_fault_attr+0x3d0/0x3d0 [ 179.132969][ T5972] ? selinux_sb_alloc_security+0x4f/0x200 [ 179.132978][ T5972] should_failslab+0x5/0x20 [ 179.132987][ T5972] kmem_cache_alloc_trace+0x39/0x290 [ 179.132998][ T5972] ? down_write+0xd8/0x150 [ 179.133007][ T5972] selinux_sb_alloc_security+0x4f/0x200 [ 179.133022][ T5972] security_sb_alloc+0x50/0xb0 [ 179.205381][ T5972] alloc_super+0x140/0x760 [ 179.210107][ T5972] sget+0x20e/0x4e0 [ 179.214992][ T5972] ? free_anon_bdev+0x20/0x20 [ 179.220024][ T5972] incfs_mount_fs+0xe0/0xa80 [ 179.224621][ T5972] ? legacy_parse_param+0x2aa/0x6b0 [ 179.230072][ T5972] ? incfs_unlink+0x80/0x80 [ 179.234685][ T5972] ? cred_has_capability+0x1b1/0x410 [ 179.240118][ T5972] ? cred_has_capability+0x2c3/0x410 [ 179.245915][ T5972] ? selinux_perf_event_write+0x100/0x100 [ 179.252200][ T5972] ? vfs_parse_fs_param+0x2d3/0x440 [ 179.257532][ T5972] ? vfs_parse_fs_string+0x1e9/0x290 [ 179.262934][ T5972] ? cap_capable+0x23f/0x280 [ 179.267573][ T5972] legacy_get_tree+0xde/0x170 [ 179.272383][ T5972] ? incfs_unlink+0x80/0x80 [ 179.277107][ T5972] vfs_get_tree+0x85/0x260 [ 179.281616][ T5972] do_mount+0x18ab/0x2660 [ 179.286672][ T5972] ? copy_mount_string+0x30/0x30 [ 179.291670][ T5972] ? _copy_from_user+0xa4/0xe0 [ 179.296954][ T5972] ? copy_mount_options+0xd6/0x320 [ 179.302685][ T5972] ? ksys_mount+0x8f/0xf0 [ 179.307300][ T5972] ksys_mount+0xc2/0xf0 [ 179.311764][ T5972] __x64_sys_mount+0xb1/0xc0 [ 179.316602][ T5972] do_syscall_64+0xcb/0x150 [ 179.321320][ T5972] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 179.327268][ T5972] RIP: 0033:0x45e229 [ 179.331210][ T5972] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 179.352609][ T5972] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 179.361139][ T5972] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 179.369309][ T5972] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 03:00:11 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2531}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:00:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x6d2ce6bf13b4f5d9}, 0x20}}, 0x0) 03:00:11 executing program 1 (fault-call:1 fault-nth:8): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:11 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) [ 179.377534][ T5972] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 179.385520][ T5972] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 179.393769][ T5972] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c 03:00:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x54, 0x10, 0x6d2ce6bf13b4f5d9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x26, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}, @IFLA_XDP={0x0, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD, @IFLA_XDP_FLAGS]}]}, 0x54}}, 0x0) 03:00:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) [ 179.469632][ T5994] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.494669][ T5992] FAT-fs (loop0): bogus number of reserved sectors [ 179.503637][ T5994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.503686][ T5992] FAT-fs (loop0): Can't find a valid FAT filesystem [ 179.585640][ T5999] FAULT_INJECTION: forcing a failure. [ 179.585640][ T5999] name failslab, interval 1, probability 0, space 0, times 0 [ 179.602028][ T5999] CPU: 1 PID: 5999 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 179.612752][ T5999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.623137][ T5999] Call Trace: [ 179.626695][ T5999] dump_stack+0x1dd/0x24e [ 179.631511][ T5999] ? devkmsg_release+0x11c/0x11c [ 179.636442][ T5999] ? show_regs_print_info+0x12/0x12 [ 179.642842][ T5999] should_fail+0x6fb/0x860 [ 179.647691][ T5999] ? setup_fault_attr+0x3d0/0x3d0 [ 179.652714][ T5999] ? selinux_sb_alloc_security+0x4f/0x200 [ 179.658654][ T5999] should_failslab+0x5/0x20 [ 179.663150][ T5999] kmem_cache_alloc_trace+0x39/0x290 [ 179.669091][ T5999] ? down_write+0xd8/0x150 [ 179.673744][ T5999] selinux_sb_alloc_security+0x4f/0x200 [ 179.679447][ T5999] security_sb_alloc+0x50/0xb0 [ 179.684202][ T5999] alloc_super+0x140/0x760 [ 179.688798][ T5999] sget+0x20e/0x4e0 [ 179.692593][ T5999] ? free_anon_bdev+0x20/0x20 [ 179.697425][ T5999] incfs_mount_fs+0xe0/0xa80 [ 179.702059][ T5999] ? legacy_parse_param+0x2aa/0x6b0 [ 179.707394][ T5999] ? incfs_unlink+0x80/0x80 [ 179.712046][ T5999] ? cred_has_capability+0x1b1/0x410 [ 179.717405][ T5999] ? cred_has_capability+0x2c3/0x410 [ 179.722683][ T5999] ? selinux_perf_event_write+0x100/0x100 [ 179.728803][ T5999] ? vfs_parse_fs_param+0x2d3/0x440 [ 179.734323][ T5999] ? vfs_parse_fs_string+0x1e9/0x290 [ 179.740227][ T5999] ? cap_capable+0x23f/0x280 [ 179.744817][ T5999] legacy_get_tree+0xde/0x170 [ 179.749933][ T5999] ? incfs_unlink+0x80/0x80 [ 179.754645][ T5999] vfs_get_tree+0x85/0x260 [ 179.759561][ T5999] do_mount+0x18ab/0x2660 [ 179.763885][ T5999] ? copy_mount_string+0x30/0x30 [ 179.768862][ T5999] ? _copy_from_user+0xa4/0xe0 [ 179.773771][ T5999] ? copy_mount_options+0xd6/0x320 [ 179.779373][ T5999] ? ksys_mount+0x8f/0xf0 [ 179.783789][ T5999] ksys_mount+0xc2/0xf0 [ 179.788124][ T5999] __x64_sys_mount+0xb1/0xc0 [ 179.792711][ T5999] do_syscall_64+0xcb/0x150 [ 179.797294][ T5999] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 179.803924][ T5999] RIP: 0033:0x45e229 [ 179.807965][ T5999] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 179.829185][ T5999] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 179.837825][ T5999] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 179.845982][ T5999] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 179.854146][ T5999] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 179.862329][ T5999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 179.870359][ T5999] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c 03:00:13 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:00:13 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0xa0502, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) listen(r1, 0x3f) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) 03:00:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv6_newroute={0x1c, 0x18, 0x1}, 0x1c}}, 0x0) 03:00:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 03:00:13 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:13 executing program 1 (fault-call:1 fault-nth:9): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfe5e}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 03:00:13 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=ANY=[@ANYBLOB="e80100001a0003"], 0x1e8}}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x10062, 0x0, 0x0) [ 182.101839][ T6012] FAT-fs (loop0): bogus number of reserved sectors [ 182.114394][ T6012] FAT-fs (loop0): Can't find a valid FAT filesystem [ 182.133028][ T6025] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. 03:00:13 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="150000001a000103"], 0x24}}, 0x0) recvmsg(r0, &(0x7f0000003a80)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f0000000180)=""/123, 0x7b}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x3}, 0x0) [ 182.145302][ T6025] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.167491][ T6015] FAULT_INJECTION: forcing a failure. [ 182.167491][ T6015] name failslab, interval 1, probability 0, space 0, times 0 [ 182.188332][ T6015] CPU: 0 PID: 6015 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 182.199220][ T6015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.209966][ T6015] Call Trace: [ 182.213462][ T6015] dump_stack+0x1dd/0x24e [ 182.217929][ T6015] ? devkmsg_release+0x11c/0x11c [ 182.223106][ T6015] ? show_regs_print_info+0x12/0x12 [ 182.228318][ T6015] ? idr_get_free+0x6de/0x880 [ 182.233530][ T6015] should_fail+0x6fb/0x860 [ 182.238196][ T6015] ? setup_fault_attr+0x3d0/0x3d0 [ 182.243684][ T6015] ? __down_read+0xf1/0x210 [ 182.248196][ T6015] ? up_write+0x187/0x280 03:00:13 executing program 5: socketpair(0xa, 0x0, 0x7ff, 0x0) [ 182.252635][ T6015] ? __list_lru_init+0xa7/0x570 [ 182.257616][ T6015] should_failslab+0x5/0x20 [ 182.262131][ T6015] kmem_cache_alloc_trace+0x39/0x290 [ 182.267423][ T6015] __list_lru_init+0xa7/0x570 [ 182.272436][ T6015] ? prealloc_shrinker+0x1cc/0x210 [ 182.277877][ T6015] alloc_super+0x61e/0x760 [ 182.282576][ T6015] sget+0x20e/0x4e0 [ 182.286803][ T6015] ? free_anon_bdev+0x20/0x20 [ 182.292101][ T6015] incfs_mount_fs+0xe0/0xa80 [ 182.296812][ T6015] ? legacy_parse_param+0x2aa/0x6b0 03:00:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') [ 182.302329][ T6015] ? incfs_unlink+0x80/0x80 [ 182.307322][ T6015] ? cred_has_capability+0x1b1/0x410 [ 182.312908][ T6015] ? cred_has_capability+0x2c3/0x410 [ 182.318301][ T6015] ? selinux_perf_event_write+0x100/0x100 [ 182.324344][ T6015] ? vfs_parse_fs_param+0x2d3/0x440 [ 182.329641][ T6015] ? vfs_parse_fs_string+0x1e9/0x290 [ 182.335023][ T6015] ? cap_capable+0x23f/0x280 [ 182.340171][ T6015] legacy_get_tree+0xde/0x170 [ 182.342263][ T6040] FAT-fs (loop0): bogus number of reserved sectors [ 182.345190][ T6015] ? incfs_unlink+0x80/0x80 [ 182.345200][ T6015] vfs_get_tree+0x85/0x260 [ 182.345210][ T6015] do_mount+0x18ab/0x2660 [ 182.345221][ T6015] ? copy_mount_string+0x30/0x30 [ 182.345232][ T6015] ? _copy_from_user+0xa4/0xe0 [ 182.345239][ T6015] ? copy_mount_options+0xd6/0x320 [ 182.345254][ T6015] ? ksys_mount+0x8f/0xf0 [ 182.352006][ T6040] FAT-fs (loop0): Can't find a valid FAT filesystem [ 182.356698][ T6015] ksys_mount+0xc2/0xf0 [ 182.356709][ T6015] __x64_sys_mount+0xb1/0xc0 [ 182.356717][ T6015] do_syscall_64+0xcb/0x150 [ 182.356729][ T6015] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.356737][ T6015] RIP: 0033:0x45e229 [ 182.356746][ T6015] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.356751][ T6015] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 182.446476][ T6015] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 182.446482][ T6015] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 182.446487][ T6015] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 182.446492][ T6015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 182.446497][ T6015] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c 03:00:16 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:00:16 executing program 5: r0 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) 03:00:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)=ANY=[], 0x5c}}, 0x0) 03:00:16 executing program 1 (fault-call:1 fault-nth:10): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:16 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 03:00:16 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:16 executing program 3: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x6}, &(0x7f0000000080), 0x0) 03:00:16 executing program 5: pipe2(&(0x7f0000000000), 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 03:00:16 executing program 3: socketpair(0x0, 0x0, 0x6, 0x0) 03:00:16 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) unlinkat(r0, &(0x7f0000000380)='./file0\x00', 0x0) [ 185.124140][ T6056] FAT-fs (loop0): bogus number of reserved sectors [ 185.126136][ T6053] FAULT_INJECTION: forcing a failure. [ 185.126136][ T6053] name failslab, interval 1, probability 0, space 0, times 0 [ 185.136097][ T6056] FAT-fs (loop0): Can't find a valid FAT filesystem 03:00:16 executing program 1 (fault-call:1 fault-nth:11): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:16 executing program 5: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x6) [ 185.192667][ T6053] CPU: 1 PID: 6053 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 185.192672][ T6053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.192675][ T6053] Call Trace: [ 185.192692][ T6053] dump_stack+0x1dd/0x24e [ 185.192703][ T6053] ? devkmsg_release+0x11c/0x11c [ 185.192712][ T6053] ? show_regs_print_info+0x12/0x12 [ 185.192729][ T6053] should_fail+0x6fb/0x860 [ 185.192739][ T6053] ? setup_fault_attr+0x3d0/0x3d0 [ 185.192751][ T6053] ? kvmalloc_node+0xc2/0x120 [ 185.192759][ T6053] should_failslab+0x5/0x20 [ 185.192770][ T6053] __kmalloc+0x5f/0x2d0 [ 185.192779][ T6053] ? __list_lru_init+0xa7/0x570 [ 185.192789][ T6053] kvmalloc_node+0xc2/0x120 [ 185.192798][ T6053] __list_lru_init+0x1d2/0x570 [ 185.192809][ T6053] ? prealloc_shrinker+0x1cc/0x210 [ 185.192819][ T6053] alloc_super+0x61e/0x760 [ 185.192828][ T6053] sget+0x20e/0x4e0 [ 185.192837][ T6053] ? free_anon_bdev+0x20/0x20 [ 185.192846][ T6053] incfs_mount_fs+0xe0/0xa80 [ 185.192858][ T6053] ? legacy_parse_param+0x2aa/0x6b0 [ 185.192866][ T6053] ? incfs_unlink+0x80/0x80 [ 185.192876][ T6053] ? cred_has_capability+0x1b1/0x410 [ 185.192885][ T6053] ? cred_has_capability+0x2c3/0x410 [ 185.192894][ T6053] ? selinux_perf_event_write+0x100/0x100 [ 185.192902][ T6053] ? vfs_parse_fs_param+0x2d3/0x440 [ 185.192912][ T6053] ? vfs_parse_fs_string+0x1e9/0x290 [ 185.192922][ T6053] ? cap_capable+0x23f/0x280 [ 185.192932][ T6053] legacy_get_tree+0xde/0x170 [ 185.192939][ T6053] ? incfs_unlink+0x80/0x80 [ 185.192947][ T6053] vfs_get_tree+0x85/0x260 [ 185.192957][ T6053] do_mount+0x18ab/0x2660 [ 185.192968][ T6053] ? copy_mount_string+0x30/0x30 [ 185.192979][ T6053] ? _copy_from_user+0xa4/0xe0 [ 185.192987][ T6053] ? copy_mount_options+0xd6/0x320 [ 185.192995][ T6053] ? ksys_mount+0x8f/0xf0 [ 185.193003][ T6053] ksys_mount+0xc2/0xf0 [ 185.193012][ T6053] __x64_sys_mount+0xb1/0xc0 [ 185.193022][ T6053] do_syscall_64+0xcb/0x150 [ 185.193033][ T6053] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 185.193042][ T6053] RIP: 0033:0x45e229 [ 185.193051][ T6053] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 185.193056][ T6053] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 185.193064][ T6053] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 185.193069][ T6053] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 185.193075][ T6053] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 185.193080][ T6053] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 185.193085][ T6053] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c [ 185.313530][ T6076] FAULT_INJECTION: forcing a failure. [ 185.313530][ T6076] name failslab, interval 1, probability 0, space 0, times 0 [ 185.509602][ T6076] CPU: 0 PID: 6076 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 185.519847][ T6076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.530039][ T6076] Call Trace: [ 185.533325][ T6076] dump_stack+0x1dd/0x24e [ 185.537687][ T6076] ? devkmsg_release+0x11c/0x11c [ 185.542886][ T6076] ? show_regs_print_info+0x12/0x12 [ 185.548088][ T6076] should_fail+0x6fb/0x860 [ 185.552492][ T6076] ? setup_fault_attr+0x3d0/0x3d0 [ 185.557672][ T6076] ? __down_read+0xf1/0x210 [ 185.562250][ T6076] ? mutex_lock+0xa6/0x110 [ 185.566743][ T6076] ? __list_lru_init+0xa7/0x570 [ 185.571581][ T6076] should_failslab+0x5/0x20 [ 185.576244][ T6076] kmem_cache_alloc_trace+0x39/0x290 [ 185.581519][ T6076] __list_lru_init+0xa7/0x570 [ 185.586381][ T6076] ? prealloc_shrinker+0x1cc/0x210 [ 185.591602][ T6076] alloc_super+0x64d/0x760 [ 185.596374][ T6076] sget+0x20e/0x4e0 [ 185.600290][ T6076] ? free_anon_bdev+0x20/0x20 [ 185.605169][ T6076] incfs_mount_fs+0xe0/0xa80 [ 185.609907][ T6076] ? legacy_parse_param+0x2aa/0x6b0 [ 185.615487][ T6076] ? incfs_unlink+0x80/0x80 [ 185.620530][ T6076] ? cred_has_capability+0x1b1/0x410 [ 185.626119][ T6076] ? cred_has_capability+0x2c3/0x410 [ 185.631566][ T6076] ? selinux_perf_event_write+0x100/0x100 [ 185.637426][ T6076] ? vfs_parse_fs_param+0x2d3/0x440 [ 185.642832][ T6076] ? vfs_parse_fs_string+0x1e9/0x290 [ 185.648512][ T6076] ? cap_capable+0x23f/0x280 [ 185.653227][ T6076] legacy_get_tree+0xde/0x170 [ 185.657995][ T6076] ? incfs_unlink+0x80/0x80 [ 185.662661][ T6076] vfs_get_tree+0x85/0x260 [ 185.667119][ T6076] do_mount+0x18ab/0x2660 [ 185.671805][ T6076] ? copy_mount_string+0x30/0x30 [ 185.677202][ T6076] ? _copy_from_user+0xa4/0xe0 [ 185.681951][ T6076] ? copy_mount_options+0xd6/0x320 [ 185.687402][ T6076] ? ksys_mount+0x8f/0xf0 [ 185.691742][ T6076] ksys_mount+0xc2/0xf0 [ 185.696110][ T6076] __x64_sys_mount+0xb1/0xc0 [ 185.701051][ T6076] do_syscall_64+0xcb/0x150 [ 185.705631][ T6076] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 185.711513][ T6076] RIP: 0033:0x45e229 [ 185.715401][ T6076] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 185.735427][ T6076] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 185.744532][ T6076] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 185.752816][ T6076] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 185.761271][ T6076] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 185.769401][ T6076] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000b [ 185.777675][ T6076] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c 03:00:19 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:00:19 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="56e51d6d320acc6feca2cced59950763a7555bc47f1320dbcbcd9e019367d678a3780a05e42b9a25afe061eeed206ad0062464ad541191122efc7f19295cde8dff83bb5a9b7e218ba002fd9b8788c9828971920206735c378c0f96c733ff99fba7d0159bf778916b58e7890abb9fc352278437b1c63080139c6d5d94633a3d02472ed586539e84b966983a944271ac9bc24e0001eb78c4c731f92f936d7e995f8a8604bf2f0cf86ee8271bdfa1079837a2a6eb7210ae687ebcbc469ddf976edccf0590dffd02b6b5973ae48f1d496722b5e8355e23735621db6dc4bb350b4fc998b51bb31baf6aa364e746e4c88c8b40693e3bc10640d712aaadcd6b711dc571d186afbeab3aebd46446d76d7d988b36675ef678b05866872db83639f7e9dcf7cf188530cf3eb2e5f2a88afbadd7dac78fff6f08c3bb935b03286214aaab952d9212cee4e2d1c1b809a7acddc88a8756ef6c2cfcb238e7f52edbb877b6bec256eeea1bcbbf203b5a42b64d94b1397c0c8c2bee1b0291eb2647012aa1ab680d3d16043f2360a3df14911113b909356ad0ac6d551aabda7d23a87fbc37dc27de1343e0c36dbd8ea02f3bb7cc057f93c5dd1070af7073b59cb74cb9cda645ed86ef8a563c0b8cde27a3e8c20b89f2703403649108694bf65332bfe3b3d8c409ba9137258b87ceb16cdac75aa7194e999110f1200ac978e84cf78d4bdb3ff97f99fb630115ba4409cdaab553939fdbb7db74b7ee89362b091a4d578bc18770a7080fc26489cdd4d9cdf1a006b7a559fdc8abd09ecc3cdc5dbc57a94519376094925669345a39de5142e6a6d23fc71e235df8066e0aa07fd1bdf1e49e3bb5f6545cde3b0dd95e067ea7d498fbc9110dbd2169ac4aaf9bdfe0fb0727e1b7e1fb88b120859731d2469cb69a07a9ef17c1153914627ab29435f1b50e11102a3c16e7c36a5367c8f099cd651e25a61b44c0a5aa6784d5e3cae01ac52d3fd17eff04198f6dad250ba6e80420f49fd6c48945083fae74c108023b0df1c41046566ec330737c323a185c08cfb0b9cbf977f64971a47ce03727760092789ed4f7ed1597e8f81b96f5e03ad57057351ea92a7c4791b73ca14f742568ad878a66fbf173374993ab7948ce8738e1beb1883c1bded0d7cabdf8f7c3ad412bfba95f64c1ecb1a9c76161eb52e7ec4601213ff029e2c3ebd5fc94a4f5607ab664ed94743eb0e5e3942e7eb62cb5da6ba52138bb0bb84e828bc33c328689b76d06d48dce34c0fbeab4f181327a7ed992c6eeb0b2dd65b8d6504020f49ff48ddaf8bac369be99c25643cc26305f9465f6aabfb5beeef3c69e3eb2d67f647b2981c293f9dd1ed10382fb9952a0a1a2ea1c7408e48c66303981261c999c410e38d32b68f5c9776ff2534656b2b3e569a61b2283d523ff5fa42e001fe98854c33685f258398731531e2784e75da3a4e504a1c2b455a0fd6da95dc5098c466553f07128a4eeec4f706acd804193dd5a00049051704c7285e4e36c4df83c81b1197e8b147d943b14e0e88b6902e3837f915eae05c303077e108642b9b8826cb4cad0383e8f6d1a2f22615de638fea95e3a6a4861194027131967c0574c1c08ec57bff5b9fdadf9437c6056924d28c6005a63845ea7db44748dbec496848f4d6e57dc96ea6f33c9e93df94b2cb9747a2e7e46cfc19e8c0231ddbd1f4e493a31d0df6623e88e5df174e547237c79c0b0de6bfad0565b8ec2ef2b8e25eba8e3013b8083e5239ce99c6d62b9eaa1abb3ca6e88abee6e3212e5e038852b67a8d065471a5b5b2a3394005f164767985387b278ee909ca417fe54ccf1f9c88e09bd406d85ffcacf0185d4a0018638cb732e98ec4e581066c77ab3769478a97bf5039ce0960df65461b6a3e0481457e87f3254ddb9e82e45df770c325d518c0849390afa8024d74cd9baf11c16f87e5e50ae62a68a3b276e5d38989776b3199a878772cfc6e7f2d2c815329a4b62fb6bd094ea9024397da64139c8d714532b148b45eb7341855e2dbe0c9d3025368625f770e2355a9eddb729605cacad28cf47c15d6adba934aabd5512cab216c0524dcdff66e6ab4b0c45204969aac267d3e6b9ab463a95d800a5e329c383ea1543166cda5e7f151349d4d34ec6012638092ac2a053bffc62a3a8319cd07fa38fc8f78ed930f9ad10051be0f282f326b485196fd3eb2da16f53309df51c25cf74f561e1aa5ee358a274d3b38eec05d983ac54640f70a6252183785c91f22268e8bfff2da8e80586b230792a85b60284761477d2078718143fdb877e67a8605084d57466eddef0ff21e68ba279b75fc574be88eb9614b696fc63cb5c4a87080144345b2e65e273d35738621e3a9a167eb7aff3a85246040fb04dfb3b7d4da9bf9fbd2df70fc47cd2f08b2131c58badb768f03fa86325ac0592dc6d25448f7e0d0b0e07466bbca546f196c4fd7c26e31ad7189f6ad6ecbea5a10409f2198ce50b19fa210e80aca19d1937a881279e5141aeabc8a6ba48b55babfeb9079d3804fb7165c29f3cced105cc23423533cdad3cc2dd1231bfaa0f5fd0f89379d166673b4931feda1fb1562772c5aebf60e448b4f45f9d44e2e5df663ec510bd4ffb4fbec32558082f7df852138fb68a41712ba7934f68d093f00260e2dc640d2ae5cc4aeb0f68fe848075a8b0e3f386d3339a591813df31a65b64f0c9f0e811771ab9e5fe3f31b78383630ea7632b460fc01c81abbf295eca457881caab9a18c21be32bd59f2f26fd3000ec3ef52c7348afabfa4ca80767020944a0a93d65db23e2a1a636c740ee0a0aafe72c0039a5bddc063227a6968fb83b838c38c35ed9301771461543e933556610f823484642bbf1a039362d8666faf3ee27fb47f5b41e58c488c8d4a33888efa253396328196349e62ccab9272009187805b0897855ffe5e46e8f10aa1298a5565a6b1519dde27b29cf0f30eaaa215a472e2818a8d882e3cf5ef80acc77a362fbf3af12995f83512288c7ede7f85bee7a5bf6bcc0525bc014ba708bdd41008c9d1366febc56901e0b80cf057f3ce9b222e5fce081e8a3f9020e4f7af589908ab306649ca476fe7df33c9252a440272aa8849220bfbc3832280440abedd247d0cc2ab143d620cec49f5a3f4c7237ae15443fc8c574941ba8002fd0c10ef446f208668735e0de9382a71665beb2d602c1a0ac4af85d842dc6dd4a6682d4fb712c0edac59be29874469529f609eb3b7a5975c0461f83c49064b140f66424952b76c6deb21c79ba3fcc0f2d78077c065d35f53530a6896ca9e257f23bd2ff93ddae5e699c7487f57be2ffbb862e7a80fe574bf75f75083269c88642c9303f6a56c2f76166d099d077d3247e09c0b187c058bda7f168193798874c93ee8a8d24c72cf4467f38f1f42009fcd79882bc9ceb10ec6d0cf9778dbcf75a55b1cee09fee40d995abab9fe1cdebadf66eecbfd76f70f0f1cc7559f3724d3bb762eb5ad3be207cbb1449ab002e63dabb54a87b80c24930af07155101059b0f8b69a84bf6b723bef522bb4c47c7b6021843aff3b54faae2d2566f4657f94c68a6569775365966cf480f763e6d444a47880a90e09e41eaadd98660b3a4b457716bc8262fe96b7a46b3b67392cc733b5ffee9fecb279f70176f1b17f89c9ce17345f4b8f587100d1c22366a4c4748af147e98d161b7ce603b972dfa4eb70ded2914ff7061cfe70e4f6f3fa6b7c3240a01bd704f96395e44eaf3a95b85b8283b5ced53acf93a7663acf70b19827d807eb4174c15ab963c3f32a5d0f88df0d904788ce742955542426b588225d65a09e5c669859c7901f9356f02ad548322c49d49a5013b6462396a63a00465d4dd4494d503a549e3b6c2397b7278d59b07c0431e4a4632ea7c0d605d97adc36be11f111bdf91e9e434a8da09bad6a4a3ef40c9c551933838833f03b0476ffae544d4ec89fbf8fad89c6001ea6268ce3277a06c4f8833f763276e0d155e1c5c81826954b1b1b83b5dddfeb0b90e792a07ae75736b2fbff7f2111aa8d69fa4fbf68b1f44f8d803a78ef848b1ba671a93ee790d26fa7b006ccdd3e4dd3a01320f93c2fea2161f1debabdb295dcf968ec36a4728d54bf82194e5c2b024239c0f2215c5853768d4f4d0b357706b98dc9d94862b5fd870efe94ba988459ba9ce1957ed09d3d9c0ffba61c393ad8e39cacd8a58402290289099c507d0c4f096d5d34724faf6e91b5366b3c225bbf71154091d9d6c659127c38e326daae2b77ffbab69c9bc10bd1ab6cd03ced68dfacd6990255128d97a66cdad7288d275826fb565768571dbeebf333e5210a7f32ff47cbcc9ee589110a3ebe653ce96bddcbdffab13cf61db7a28a330af7826719fbd1d746e5d861d78df1b5a03311501bda5dcc9c572ce64788caedfb2ac42bcfd7a2d0eeb53efd787ea4e7079dde75e18f9c9dd590132c455af050be10b0ebd91b6c162e6b4471a700edf454dd417566f118509208fdd8288d334f6edbc8432c8943eb408bfb2a6f87d5d8ce957c3658c8dce46eadbcfda735609c14a0377e98133d6c8680efaf6fdeebf6f1b31aba2fdfd7871854e7d4b234d98e030ff6615aee33f3058ff4c3552d66e005fed398867ee1d6e8b9a1eeb1aa874d93ac9aaea145c4ff3385aa3c0894902f962591118f852508f677f5b0e9fe3ec6a27748108e4841c09e998490e2494c16fa3b54a1256d0f9e290a733ec67144834c90991cf384f35d5471a90a4f9c56fd51b2c8586cf366ae0e0507d98395771043e38daef0b787b806db5b39729ca20e71735eb456c44ea28f43028dc6182e34948153ee9497b619810d0a19f13dde3fc6f09791cd3f0d31de3691d9bcb21c61aa32ad3c70f7d8ab010ce0451eeb8922ce9ffd62c0967393aab94def69ed180051be1a0751ff4a8623463e9f5d5ee57758e1de754238365e65b2a0c9d0d1c0caa1bf75a0871938c3cdbcd7752971c6f2dc5f2af8a384bf362461e85849e26ca3eb3b75da521448cb1f4b6faf65c0a91c082c20f4693e276a7e1412e7c80880363bcf506a051c320dbe8a8a1eb362f7db271f738719fba58642ee48e322978fa7431c8714123abd9167ffd0dc4132ba27ba274ec494f34fa9f9e032b4dbfaf9272a4f1ba7f5338c78f320929f7ff0705e38d11ad5c5ec0def105de90a1575d0873f8bf291b3ae900b4174cc239804c693718ded21ba64826756772ab1cc7b70e9375957a19d9f064417b6a87967be77bca4cb82c906dec475022de337dde9d9745d82bbbd3a73676248d9b6c65e1ed41f9e2033fb86ee8d2016467283ea5dafa38809ddb790be5e54c9aa3457dacec62597e324eca19f79cadcbb9500026cc125ce94924771f77fffb21f9c57d01fcb3b396771cea33f08b768dc3916d4d65cbdcc3faab907969abdeb5dc382b6b40f81f956898039dca34a52a65f4c539cf0fadb1d70de755dfeab1647b1ae10998785a626b50d930401965b19de9276c8704dd444c5f00a59f2733f942c4b497c1a9f5ccb609b2d2a4c82f0e8e17c9dbeb712c580e1992e17bcac78a4fecb43518ccab2842d180eb33cb915b4a38294dc8803341a9ae0b6adb1d6e8ff816a4e1368d29bffb1b49", 0xf81) getrusage(0x0, &(0x7f00000010c0)) 03:00:19 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:00:19 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xc20, 0x0) 03:00:19 executing program 1 (fault-call:1 fault-nth:12): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:19 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:19 executing program 4: pipe2(0x0, 0x6) 03:00:19 executing program 3: fchownat(0xffffffffffffffff, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x0) 03:00:19 executing program 4: utimes(0x0, &(0x7f0000000040)) [ 188.146963][ T6092] FAT-fs (loop0): bogus number of reserved sectors [ 188.148747][ T6087] FAULT_INJECTION: forcing a failure. [ 188.148747][ T6087] name failslab, interval 1, probability 0, space 0, times 0 [ 188.156414][ T6092] FAT-fs (loop0): Can't find a valid FAT filesystem [ 188.174780][ T6087] CPU: 0 PID: 6087 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 188.184844][ T6087] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 03:00:19 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="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", 0xf81) getrusage(0xffffffffffffffff, &(0x7f00000010c0)) [ 188.194902][ T6087] Call Trace: [ 188.198189][ T6087] dump_stack+0x1dd/0x24e [ 188.202647][ T6087] ? devkmsg_release+0x11c/0x11c [ 188.207587][ T6087] ? show_regs_print_info+0x12/0x12 [ 188.212777][ T6087] should_fail+0x6fb/0x860 [ 188.217194][ T6087] ? setup_fault_attr+0x3d0/0x3d0 [ 188.222206][ T6087] ? kvmalloc_node+0xc2/0x120 [ 188.226857][ T6087] should_failslab+0x5/0x20 [ 188.231339][ T6087] __kmalloc+0x5f/0x2d0 [ 188.235478][ T6087] ? __list_lru_init+0xa7/0x570 [ 188.240476][ T6087] kvmalloc_node+0xc2/0x120 [ 188.244955][ T6087] __list_lru_init+0x1d2/0x570 [ 188.249717][ T6087] ? prealloc_shrinker+0x1cc/0x210 [ 188.254855][ T6087] alloc_super+0x64d/0x760 [ 188.259272][ T6087] sget+0x20e/0x4e0 [ 188.263077][ T6087] ? free_anon_bdev+0x20/0x20 [ 188.267732][ T6087] incfs_mount_fs+0xe0/0xa80 [ 188.272312][ T6087] ? legacy_parse_param+0x2aa/0x6b0 [ 188.277482][ T6087] ? incfs_unlink+0x80/0x80 [ 188.281960][ T6087] ? cred_has_capability+0x1b1/0x410 [ 188.287232][ T6087] ? cred_has_capability+0x2c3/0x410 [ 188.292497][ T6087] ? selinux_perf_event_write+0x100/0x100 [ 188.298195][ T6087] ? vfs_parse_fs_param+0x2d3/0x440 [ 188.303397][ T6087] ? vfs_parse_fs_string+0x1e9/0x290 [ 188.308672][ T6087] ? cap_capable+0x23f/0x280 [ 188.313242][ T6087] legacy_get_tree+0xde/0x170 [ 188.317904][ T6087] ? incfs_unlink+0x80/0x80 [ 188.322417][ T6087] vfs_get_tree+0x85/0x260 [ 188.326829][ T6087] do_mount+0x18ab/0x2660 [ 188.331151][ T6087] ? copy_mount_string+0x30/0x30 [ 188.336078][ T6087] ? _copy_from_user+0xa4/0xe0 [ 188.340814][ T6087] ? copy_mount_options+0xd6/0x320 [ 188.345901][ T6087] ? ksys_mount+0x8f/0xf0 [ 188.350219][ T6087] ksys_mount+0xc2/0xf0 [ 188.354350][ T6087] __x64_sys_mount+0xb1/0xc0 [ 188.358928][ T6087] do_syscall_64+0xcb/0x150 [ 188.363424][ T6087] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 188.369299][ T6087] RIP: 0033:0x45e229 [ 188.373180][ T6087] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:00:20 executing program 5: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000240)='/.*)\x00', 0x0) 03:00:20 executing program 1 (fault-call:1 fault-nth:13): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) [ 188.392768][ T6087] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 188.401160][ T6087] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 188.409284][ T6087] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 188.417232][ T6087] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 188.425202][ T6087] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000c [ 188.433156][ T6087] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c [ 188.518074][ T6113] FAULT_INJECTION: forcing a failure. [ 188.518074][ T6113] name failslab, interval 1, probability 0, space 0, times 0 [ 188.530833][ T6113] CPU: 1 PID: 6113 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 188.540898][ T6113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 188.550953][ T6113] Call Trace: [ 188.554225][ T6113] dump_stack+0x1dd/0x24e [ 188.558528][ T6113] ? devkmsg_release+0x11c/0x11c [ 188.563441][ T6113] ? ida_alloc_range+0xa63/0xad0 [ 188.568350][ T6113] ? show_regs_print_info+0x12/0x12 [ 188.573531][ T6113] ? delete_node+0x761/0x7b0 [ 188.578091][ T6113] ? parse_options+0x1d5/0x7a0 [ 188.582843][ T6113] should_fail+0x6fb/0x860 [ 188.587246][ T6113] ? setup_fault_attr+0x3d0/0x3d0 [ 188.592259][ T6113] ? incfs_mount_fs+0xa80/0xa80 [ 188.597096][ T6113] ? _raw_spin_lock+0xa3/0x1b0 [ 188.601833][ T6113] ? up_read+0x10/0x10 [ 188.605874][ T6113] ? getname_kernel+0x55/0x2f0 [ 188.610627][ T6113] should_failslab+0x5/0x20 [ 188.615121][ T6113] kmem_cache_alloc+0x36/0x270 [ 188.619855][ T6113] getname_kernel+0x55/0x2f0 [ 188.624418][ T6113] kern_path+0x19/0x40 [ 188.628471][ T6113] incfs_mount_fs+0x2c6/0xa80 [ 188.633144][ T6113] ? incfs_unlink+0x80/0x80 [ 188.637620][ T6113] ? cred_has_capability+0x1b1/0x410 [ 188.642893][ T6113] ? cred_has_capability+0x2c3/0x410 [ 188.648168][ T6113] ? selinux_perf_event_write+0x100/0x100 [ 188.653858][ T6113] ? vfs_parse_fs_param+0x2d3/0x440 [ 188.659045][ T6113] ? vfs_parse_fs_string+0x1e9/0x290 [ 188.664305][ T6113] ? cap_capable+0x23f/0x280 [ 188.668865][ T6113] legacy_get_tree+0xde/0x170 [ 188.673602][ T6113] ? incfs_unlink+0x80/0x80 [ 188.678087][ T6113] vfs_get_tree+0x85/0x260 [ 188.682476][ T6113] do_mount+0x18ab/0x2660 [ 188.686792][ T6113] ? copy_mount_string+0x30/0x30 [ 188.691715][ T6113] ? _copy_from_user+0xa4/0xe0 [ 188.696450][ T6113] ? copy_mount_options+0xd6/0x320 [ 188.701529][ T6113] ? ksys_mount+0x8f/0xf0 [ 188.705942][ T6113] ksys_mount+0xc2/0xf0 [ 188.710121][ T6113] __x64_sys_mount+0xb1/0xc0 [ 188.714723][ T6113] do_syscall_64+0xcb/0x150 [ 188.719198][ T6113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 188.725061][ T6113] RIP: 0033:0x45e229 [ 188.728942][ T6113] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 188.748679][ T6113] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 188.757082][ T6113] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 188.765920][ T6113] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 188.773864][ T6113] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 188.781812][ T6113] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000d [ 188.789772][ T6113] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c [ 188.798696][ T6113] incfs: Error accessing: ./file0. 03:00:22 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup(r1) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:00:22 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:22 executing program 5: lchown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 03:00:22 executing program 4: socket$inet(0x2, 0x0, 0x9) 03:00:22 executing program 3: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x13, 0xffffffffffffffff, 0x0) 03:00:22 executing program 1 (fault-call:1 fault-nth:14): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:22 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) fsync(r0) 03:00:22 executing program 5: getrusage(0xffffffffffffffff, &(0x7f00000010c0)) 03:00:22 executing program 3: open(&(0x7f00000002c0)='./file0\x00', 0x200, 0x0) 03:00:22 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) accept$inet(r0, 0x0, 0x0) [ 191.167340][ T6125] FAULT_INJECTION: forcing a failure. [ 191.167340][ T6125] name failslab, interval 1, probability 0, space 0, times 0 [ 191.171262][ T6127] FAT-fs (loop0): bogus number of reserved sectors 03:00:22 executing program 4: getrusage(0x0, &(0x7f00000010c0)) 03:00:22 executing program 5: accept$inet6(0xffffffffffffffff, &(0x7f00000003c0), 0x0) [ 191.219110][ T6125] CPU: 1 PID: 6125 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 191.228728][ T6127] FAT-fs (loop0): Can't find a valid FAT filesystem [ 191.229200][ T6125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.245797][ T6125] Call Trace: [ 191.249085][ T6125] dump_stack+0x1dd/0x24e [ 191.253430][ T6125] ? devkmsg_release+0x11c/0x11c [ 191.258364][ T6125] ? show_regs_print_info+0x12/0x12 [ 191.263553][ T6125] ? filename_lookup+0x506/0x6e0 [ 191.268513][ T6125] should_fail+0x6fb/0x860 [ 191.272923][ T6125] ? setup_fault_attr+0x3d0/0x3d0 [ 191.277946][ T6125] ? incfs_alloc_mount_info+0x59/0x740 [ 191.283399][ T6125] should_failslab+0x5/0x20 [ 191.287908][ T6125] kmem_cache_alloc_trace+0x39/0x290 [ 191.293187][ T6125] ? getname_kernel+0x159/0x2f0 [ 191.298159][ T6125] incfs_alloc_mount_info+0x59/0x740 [ 191.303436][ T6125] incfs_mount_fs+0x3be/0xa80 [ 191.308119][ T6125] ? incfs_unlink+0x80/0x80 [ 191.308130][ T6125] ? cred_has_capability+0x1b1/0x410 [ 191.308139][ T6125] ? cred_has_capability+0x2c3/0x410 [ 191.308148][ T6125] ? selinux_perf_event_write+0x100/0x100 [ 191.308164][ T6125] ? vfs_parse_fs_param+0x2d3/0x440 [ 191.334061][ T6125] ? vfs_parse_fs_string+0x1e9/0x290 [ 191.334073][ T6125] ? cap_capable+0x23f/0x280 [ 191.334083][ T6125] legacy_get_tree+0xde/0x170 [ 191.334093][ T6125] ? incfs_unlink+0x80/0x80 [ 191.334102][ T6125] vfs_get_tree+0x85/0x260 [ 191.334113][ T6125] do_mount+0x18ab/0x2660 [ 191.334124][ T6125] ? copy_mount_string+0x30/0x30 [ 191.334137][ T6125] ? _copy_from_user+0xa4/0xe0 [ 191.334146][ T6125] ? copy_mount_options+0xd6/0x320 [ 191.334154][ T6125] ? ksys_mount+0x8f/0xf0 [ 191.334163][ T6125] ksys_mount+0xc2/0xf0 [ 191.334173][ T6125] __x64_sys_mount+0xb1/0xc0 [ 191.334182][ T6125] do_syscall_64+0xcb/0x150 [ 191.334195][ T6125] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 191.334204][ T6125] RIP: 0033:0x45e229 [ 191.334213][ T6125] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 191.334218][ T6125] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 191.334227][ T6125] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 191.334233][ T6125] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 191.334238][ T6125] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 191.334243][ T6125] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 191.334248][ T6125] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c [ 191.341752][ T6125] incfs: Error allocating mount info. -12 03:00:25 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:00:25 executing program 4: socketpair(0x2, 0x0, 0x6, 0x0) 03:00:25 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 03:00:25 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 03:00:25 executing program 1 (fault-call:1 fault-nth:15): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:25 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:25 executing program 3: wait4(0x0, 0x0, 0x19, 0x0) 03:00:25 executing program 4: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getrusage(0x0, &(0x7f00000010c0)) 03:00:25 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) 03:00:25 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0xa, 0x0}, 0x0) 03:00:25 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) [ 194.174299][ T6156] FAT-fs (loop0): bogus number of reserved sectors [ 194.185673][ T6156] FAT-fs (loop0): Can't find a valid FAT filesystem [ 194.201374][ T6154] FAULT_INJECTION: forcing a failure. [ 194.201374][ T6154] name failslab, interval 1, probability 0, space 0, times 0 [ 194.250924][ T6154] CPU: 0 PID: 6154 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 194.261027][ T6154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 194.271073][ T6154] Call Trace: [ 194.274353][ T6154] dump_stack+0x1dd/0x24e [ 194.278668][ T6154] ? devkmsg_release+0x11c/0x11c [ 194.283602][ T6154] ? show_regs_print_info+0x12/0x12 [ 194.288776][ T6154] ? filename_lookup+0x506/0x6e0 [ 194.293704][ T6154] should_fail+0x6fb/0x860 [ 194.298095][ T6154] ? setup_fault_attr+0x3d0/0x3d0 [ 194.303091][ T6154] ? incfs_alloc_mount_info+0x59/0x740 [ 194.308524][ T6154] should_failslab+0x5/0x20 [ 194.313002][ T6154] kmem_cache_alloc_trace+0x39/0x290 [ 194.318263][ T6154] ? getname_kernel+0x159/0x2f0 [ 194.323098][ T6154] incfs_alloc_mount_info+0x59/0x740 [ 194.328369][ T6154] incfs_mount_fs+0x3be/0xa80 [ 194.333022][ T6154] ? incfs_unlink+0x80/0x80 [ 194.337498][ T6154] ? cred_has_capability+0x1b1/0x410 [ 194.342754][ T6154] ? cred_has_capability+0x2c3/0x410 03:00:26 executing program 4: setrlimit(0x0, &(0x7f0000000040)) [ 194.348012][ T6154] ? selinux_perf_event_write+0x100/0x100 [ 194.353721][ T6154] ? vfs_parse_fs_param+0x2d3/0x440 [ 194.358907][ T6154] ? vfs_parse_fs_string+0x1e9/0x290 [ 194.358917][ T6154] ? cap_capable+0x23f/0x280 [ 194.358927][ T6154] legacy_get_tree+0xde/0x170 [ 194.358937][ T6154] ? incfs_unlink+0x80/0x80 [ 194.358946][ T6154] vfs_get_tree+0x85/0x260 [ 194.358962][ T6154] do_mount+0x18ab/0x2660 [ 194.386724][ T6154] ? copy_mount_string+0x30/0x30 [ 194.386742][ T6154] ? _copy_from_user+0xa4/0xe0 [ 194.396452][ T6154] ? copy_mount_options+0xd6/0x320 [ 194.396459][ T6154] ? ksys_mount+0x8f/0xf0 [ 194.396466][ T6154] ksys_mount+0xc2/0xf0 [ 194.396476][ T6154] __x64_sys_mount+0xb1/0xc0 [ 194.396484][ T6154] do_syscall_64+0xcb/0x150 [ 194.396495][ T6154] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 194.396503][ T6154] RIP: 0033:0x45e229 [ 194.396512][ T6154] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 194.396516][ T6154] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 194.396526][ T6154] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 194.396531][ T6154] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 194.396535][ T6154] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 194.396540][ T6154] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000f [ 194.396545][ T6154] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c [ 194.406928][ T6154] incfs: Error allocating mount info. -12 [ 194.523189][ T6177] FAT-fs (loop0): bogus number of reserved sectors [ 194.530151][ T6177] FAT-fs (loop0): Can't find a valid FAT filesystem 03:00:28 executing program 3: add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 03:00:28 executing program 5: symlinkat(&(0x7f0000001600)='./file0\x00', 0xffffffffffffffff, 0x0) 03:00:28 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:00:28 executing program 1 (fault-call:1 fault-nth:16): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:28 executing program 4: symlinkat(&(0x7f0000001600)='./file0\x00', 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2) 03:00:28 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{0x0}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:28 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}, 0x0) 03:00:28 executing program 3: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x101}) 03:00:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x100) [ 197.219906][ T6189] FAULT_INJECTION: forcing a failure. [ 197.219906][ T6189] name failslab, interval 1, probability 0, space 0, times 0 [ 197.241306][ T6189] CPU: 0 PID: 6189 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 197.251380][ T6189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 197.261458][ T6189] Call Trace: [ 197.264751][ T6189] dump_stack+0x1dd/0x24e 03:00:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000001500)="d361153880276fa9e7a5e79a3fd224d656156fead0fe36da47e73b82c95ab6b224a9c15936538ec383c8b84b2b7f97e92ea8f0b20e27a487e2494130c7df75c5f177ca75e9987a0f8845cf45eec80744c0080339471e77fe02384b55ab59af3a4bd97e3c13bc27db0613ea7c36bd9fbee3f5d80d3b05b6173f3e78f193d86e335f387828692a568cacd493497f4670ecd3", 0x91) 03:00:28 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) [ 197.269078][ T6189] ? devkmsg_release+0x11c/0x11c [ 197.274043][ T6189] ? show_regs_print_info+0x12/0x12 [ 197.279239][ T6189] ? check_preemption_disabled+0x9e/0x330 [ 197.284959][ T6189] ? __rcu_read_lock+0x50/0x50 [ 197.289745][ T6189] ? debug_smp_processor_id+0x20/0x20 [ 197.295110][ T6189] should_fail+0x6fb/0x860 [ 197.299520][ T6189] ? setup_fault_attr+0x3d0/0x3d0 [ 197.304537][ T6189] ? stack_trace_save+0x1f0/0x1f0 [ 197.309563][ T6189] ? __kernel_text_address+0x93/0x110 [ 197.314934][ T6189] ? unwind_get_return_address+0x48/0x90 03:00:29 executing program 5: setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0x69, 0x0, 0x0) 03:00:29 executing program 3: recvfrom$inet6(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) [ 197.320561][ T6189] ? __d_alloc+0x2a/0x6b0 [ 197.324887][ T6189] should_failslab+0x5/0x20 [ 197.329395][ T6189] kmem_cache_alloc+0x36/0x270 [ 197.329408][ T6189] __d_alloc+0x2a/0x6b0 [ 197.329419][ T6189] ? stack_trace_save+0x120/0x1f0 [ 197.329429][ T6189] d_alloc_parallel+0xf3/0x1360 [ 197.329441][ T6189] ? avc_has_perm_noaudit+0x37d/0x400 [ 197.329451][ T6189] ? avc_has_perm_noaudit+0x30c/0x400 [ 197.329461][ T6189] ? avc_denied+0x1c0/0x1c0 [ 197.329471][ T6189] ? d_hash_and_lookup+0x1e0/0x1e0 [ 197.329481][ T6189] ? legacy_get_tree+0xde/0x170 [ 197.329490][ T6189] ? vfs_get_tree+0x85/0x260 [ 197.329499][ T6189] ? do_mount+0x18ab/0x2660 [ 197.329508][ T6189] ? ksys_mount+0xc2/0xf0 [ 197.329516][ T6189] ? __x64_sys_mount+0xb1/0xc0 [ 197.329528][ T6189] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 197.329538][ T6189] ? selinux_inode_permission+0x386/0x6b0 [ 197.329546][ T6189] ? selinux_inode_permission+0x461/0x6b0 [ 197.329557][ T6189] ? __rcu_read_lock+0x50/0x50 [ 197.329566][ T6189] __lookup_slow+0x14f/0x450 [ 197.329575][ T6189] ? lookup_one_len+0x2c0/0x2c0 [ 197.329583][ T6189] ? generic_permission+0x13a/0x490 [ 197.329593][ T6189] lookup_one_len+0x17f/0x2c0 [ 197.329601][ T6189] ? lookup_one_len_common+0x440/0x440 [ 197.329610][ T6189] ? _raw_spin_lock+0xa3/0x1b0 [ 197.329619][ T6189] ? _raw_spin_trylock_bh+0x1a0/0x1a0 [ 197.329627][ T6189] ? __kmalloc+0xe7/0x2d0 [ 197.329635][ T6189] ? kzalloc+0x22/0x40 [ 197.329644][ T6189] ? incfs_alloc_mount_info+0x5e5/0x740 [ 197.329653][ T6189] incfs_lookup_dentry+0x5b/0xb0 [ 197.329663][ T6189] open_or_create_special_dir+0x45/0x150 [ 197.329672][ T6189] incfs_mount_fs+0x3fc/0xa80 [ 197.329682][ T6189] ? incfs_unlink+0x80/0x80 [ 197.329692][ T6189] ? cred_has_capability+0x1b1/0x410 [ 197.329700][ T6189] ? cred_has_capability+0x2c3/0x410 [ 197.329710][ T6189] ? selinux_perf_event_write+0x100/0x100 [ 197.329718][ T6189] ? vfs_parse_fs_param+0x2d3/0x440 [ 197.329728][ T6189] ? vfs_parse_fs_string+0x1e9/0x290 [ 197.329739][ T6189] ? cap_capable+0x23f/0x280 [ 197.329749][ T6189] legacy_get_tree+0xde/0x170 [ 197.329757][ T6189] ? incfs_unlink+0x80/0x80 [ 197.329766][ T6189] vfs_get_tree+0x85/0x260 [ 197.329783][ T6189] do_mount+0x18ab/0x2660 [ 197.329796][ T6189] ? copy_mount_string+0x30/0x30 [ 197.329809][ T6189] ? _copy_from_user+0xa4/0xe0 [ 197.329818][ T6189] ? copy_mount_options+0xd6/0x320 [ 197.329826][ T6189] ? ksys_mount+0x8f/0xf0 [ 197.329835][ T6189] ksys_mount+0xc2/0xf0 [ 197.329845][ T6189] __x64_sys_mount+0xb1/0xc0 [ 197.329855][ T6189] do_syscall_64+0xcb/0x150 [ 197.329866][ T6189] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 197.329874][ T6189] RIP: 0033:0x45e229 [ 197.329883][ T6189] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 197.329889][ T6189] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 197.329898][ T6189] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 197.329904][ T6189] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 197.329909][ T6189] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 197.329914][ T6189] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000010 [ 197.329920][ T6189] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c [ 197.334040][ T6194] FAT-fs (loop0): bogus number of reserved sectors [ 197.334048][ T6194] FAT-fs (loop0): Can't find a valid FAT filesystem [ 197.381655][ T6189] incfs_lookup_dentry err:-12 [ 197.686087][ T6189] incfs: Can't find or create .index dir in ./file0 03:00:31 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11d, 0x11d, 0x2, [@fwd, @union={0x0, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x8, 0x0, 0xf, 0x1, [{}, {}, {0x0, 0x0, 0x6}, {}, {}, {}, {}, {}], '\"'}, @func, @typedef, @volatile={0xb}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x37, 0x2}, @func, @struct, @var]}}, 0x0, 0x13a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:00:31 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 03:00:31 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x1, 0x0) 03:00:31 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x6010, 0xffffffffffffff9c, 0x0) 03:00:31 executing program 1 (fault-call:1 fault-nth:17): syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mount$incfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='incremental-fs\x00', 0x0, 0x0) 03:00:31 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{0x0}, {0x0, 0x0, 0x10000000010e00}], 0x0, &(0x7f0000000080)={[{@fat=@discard='discard'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004105) 03:00:31 executing program 5: socketpair(0x20, 0x0, 0x5, 0x0) 03:00:31 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:00:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) [ 200.255880][ T6226] FAT-fs (loop0): bogus number of reserved sectors [ 200.286324][ T6229] FAULT_INJECTION: forcing a failure. [ 200.286324][ T6229] name failslab, interval 1, probability 0, space 0, times 0 03:00:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)) 03:00:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000003dc0)=[{0x0}, {0x0}, {0x0}], 0x3) 03:00:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000001800)='./file0\x00', 0x0) [ 200.291497][ T6226] FAT-fs (loop0): Can't find a valid FAT filesystem [ 200.299070][ T6229] CPU: 0 PID: 6229 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 200.316626][ T6229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.326784][ T6229] Call Trace: [ 200.330076][ T6229] dump_stack+0x1dd/0x24e [ 200.334404][ T6229] ? devkmsg_release+0x11c/0x11c [ 200.339340][ T6229] ? show_regs_print_info+0x12/0x12 [ 200.344531][ T6229] ? unwind_get_return_address+0x48/0x90 [ 200.350164][ T6229] ? write_boundary_block+0x150/0x150 [ 200.355563][ T6229] should_fail+0x6fb/0x860 [ 200.355573][ T6229] ? setup_fault_attr+0x3d0/0x3d0 [ 200.355582][ T6229] ? ebitmap_cmp+0x1c8/0x230 [ 200.355592][ T6229] ? mls_compute_context_len+0x81b/0x850 [ 200.355601][ T6229] ? context_struct_to_string+0x3de/0x820 [ 200.355610][ T6229] should_failslab+0x5/0x20 [ 200.355620][ T6229] __kmalloc+0x5f/0x2d0 [ 200.355630][ T6229] context_struct_to_string+0x3de/0x820 [ 200.355642][ T6229] ? security_bounded_transition+0x560/0x560 [ 200.355651][ T6229] ? ebitmap_contains+0x6d8/0x780 [ 200.355660][ T6229] ? hashtab_search+0x1bf/0x200 [ 200.355670][ T6229] context_add_hash+0x13f/0x270 [ 200.355680][ T6229] ? security_sid_to_context_inval+0x40/0x40 [ 200.355689][ T6229] ? mls_context_isvalid+0x98/0x380 [ 200.355696][ T6229] ? policydb_context_isvalid+0x1b6/0x400 [ 200.355703][ T6229] security_compute_sid+0x11dc/0x1d50 [ 200.355714][ T6229] ? __rcu_read_lock+0x50/0x50 [ 200.355722][ T6229] ? security_transition_sid+0x90/0x90 [ 200.355732][ T6229] ? avc_denied+0x1c0/0x1c0 [ 200.355745][ T6229] ? avc_has_perm_noaudit+0x400/0x400 [ 200.355755][ T6229] security_transition_sid+0x78/0x90 [ 200.355764][ T6229] may_create+0x64b/0x9a0 [ 200.355794][ T6229] ? show_sid+0x250/0x250 [ 200.355803][ T6229] ? selinux_inode_follow_link+0x3c0/0x3c0 [ 200.355813][ T6229] ? from_kgid+0x206/0x350 [ 200.355822][ T6229] ? make_kgid+0x3a0/0x3a0 [ 200.355830][ T6229] ? generic_permission+0x13a/0x490 [ 200.355839][ T6229] security_inode_mkdir+0xa6/0x130 [ 200.355848][ T6229] vfs_mkdir+0x34e/0x5f0 [ 200.355859][ T6229] open_or_create_special_dir+0xba/0x150 [ 200.355869][ T6229] incfs_mount_fs+0x3fc/0xa80 [ 200.355878][ T6229] ? incfs_unlink+0x80/0x80 [ 200.355887][ T6229] ? cred_has_capability+0x1b1/0x410 [ 200.355895][ T6229] ? cred_has_capability+0x2c3/0x410 [ 200.355905][ T6229] ? selinux_perf_event_write+0x100/0x100 [ 200.355914][ T6229] ? vfs_parse_fs_param+0x2d3/0x440 [ 200.355924][ T6229] ? vfs_parse_fs_string+0x1e9/0x290 [ 200.355934][ T6229] ? cap_capable+0x23f/0x280 [ 200.355944][ T6229] legacy_get_tree+0xde/0x170 [ 200.355952][ T6229] ? incfs_unlink+0x80/0x80 [ 200.355960][ T6229] vfs_get_tree+0x85/0x260 [ 200.355971][ T6229] do_mount+0x18ab/0x2660 [ 200.355982][ T6229] ? copy_mount_string+0x30/0x30 [ 200.355994][ T6229] ? _copy_from_user+0xa4/0xe0 [ 200.356016][ T6229] ? copy_mount_options+0xd6/0x320 [ 200.356024][ T6229] ? ksys_mount+0x8f/0xf0 [ 200.356032][ T6229] ksys_mount+0xc2/0xf0 [ 200.356042][ T6229] __x64_sys_mount+0xb1/0xc0 [ 200.356052][ T6229] do_syscall_64+0xcb/0x150 [ 200.356064][ T6229] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 200.356072][ T6229] RIP: 0033:0x45e229 [ 200.356080][ T6229] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 200.356085][ T6229] RSP: 002b:00007f8b67410c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 200.356093][ T6229] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e229 [ 200.356099][ T6229] RDX: 0000000020000480 RSI: 0000000020000440 RDI: 0000000020000400 [ 200.356104][ T6229] RBP: 00007f8b67410ca0 R08: 0000000000000000 R09: 0000000000000000 [ 200.356109][ T6229] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000011 [ 200.356114][ T6229] R13: 00007ffe773ac42f R14: 00007f8b674119c0 R15: 000000000119bf8c [ 200.358226][ T6229] incfs: Can't find or create .index dir in ./file0 [ 200.372151][ T365] BUG: Dentry 000000002fd123aa{i=0,n=.index} still in use (1) [unmount of vfat loop1] [ 200.372197][ T365] ------------[ cut here ]------------ [ 200.372213][ T365] WARNING: CPU: 1 PID: 365 at fs/dcache.c:1597 umount_check+0x179/0x1c0 [ 200.372217][ T365] Kernel panic - not syncing: panic_on_warn set ... [ 200.372228][ T365] CPU: 1 PID: 365 Comm: syz-executor.1 Not tainted 5.4.85-syzkaller-00188-g8657d5d6282f #0 [ 200.372231][ T365] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.372234][ T365] Call Trace: [ 200.372247][ T365] dump_stack+0x1dd/0x24e [ 200.372257][ T365] ? devkmsg_release+0x11c/0x11c [ 200.372266][ T365] ? show_regs_print_info+0x12/0x12 [ 200.372273][ T365] ? vprintk_store+0x690/0x690 [ 200.372291][ T365] ? console_trylock+0xee/0x1c0 [ 200.372299][ T365] ? umount_check+0xc0/0x1c0 [ 200.372306][ T365] ? umount_check+0xc0/0x1c0 [ 200.372315][ T365] panic+0x285/0x750 [ 200.372324][ T365] ? __warn+0xfa/0x200 [ 200.372332][ T365] ? nmi_panic+0x90/0x90 [ 200.372340][ T365] ? devkmsg_release+0x11c/0x11c [ 200.372350][ T365] ? is_valid_bugaddr+0xa0/0x150 [ 200.372358][ T365] ? umount_check+0x179/0x1c0 [ 200.372366][ T365] __warn+0x1fd/0x200 [ 200.372374][ T365] ? umount_check+0x179/0x1c0 [ 200.372382][ T365] report_bug+0x390/0x4d0 [ 200.372391][ T365] ? umount_check+0x179/0x1c0 [ 200.372399][ T365] do_invalid_op+0x6e/0x110 [ 200.372407][ T365] invalid_op+0x1e/0x30 [ 200.372416][ T365] RIP: 0010:umount_check+0x179/0x1c0 [ 200.372424][ T365] Code: ff 4c 8b 0b 48 81 c5 20 04 00 00 48 c7 c7 63 43 1d 85 4c 89 fe 4c 89 f2 4c 89 f9 45 89 e8 31 c0 55 e8 27 54 b0 ff 48 83 c4 08 <0f> 0b e9 fd fe ff ff 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c d4 fe ff [ 200.372429][ T365] RSP: 0018:ffff8881b0fb7c60 EFLAGS: 00010296 [ 200.372442][ T365] RAX: 0000000000000054 RBX: ffffffff8548cd30 RCX: f0dcdfef0994a400 [ 200.372447][ T365] RDX: 0000000000000000 RSI: 0000000080000002 RDI: 0000000000000000 [ 200.372452][ T365] RBP: ffff8881e2110420 R08: ffffffff814e3421 R09: ffffed103ee25e08 [ 200.372458][ T365] R10: ffffed103ee25e08 R11: 0000000000000000 R12: dffffc0000000000 [ 200.372462][ T365] R13: 0000000000000001 R14: 0000000000000000 R15: ffff8881e92f0bb0 [ 200.372472][ T365] ? vprintk_emit+0x3b1/0x500 [ 200.372484][ T365] d_walk+0x2e9/0x570 [ 200.372492][ T365] ? __d_free+0x20/0x20 [ 200.372502][ T365] shrink_dcache_for_umount+0x8a/0x1b0 [ 200.372512][ T365] generic_shutdown_super+0x63/0x2a0 [ 200.372520][ T365] kill_block_super+0x79/0xd0 [ 200.372529][ T365] deactivate_locked_super+0xaf/0x100 [ 200.372537][ T365] deactivate_super+0x1b8/0x280 [ 200.372546][ T365] ? deactivate_locked_super+0x100/0x100 [ 200.372555][ T365] ? dput+0x4ed/0x5e0 [ 200.372565][ T365] ? _raw_spin_lock_irqsave+0x210/0x210 [ 200.372573][ T365] ? find_next_bit+0xd8/0x120 [ 200.372581][ T365] cleanup_mnt+0x432/0x4e0 [ 200.372591][ T365] task_work_run+0x176/0x1a0 [ 200.372601][ T365] prepare_exit_to_usermode+0x2b0/0x310 [ 200.372612][ T365] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 200.372619][ T365] RIP: 0033:0x460c57 [ 200.372626][ T365] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 ad 89 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 200.372630][ T365] RSP: 002b:00007ffe773ab568 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 200.372638][ T365] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000460c57 [ 200.372643][ T365] RDX: 00000000004032c8 RSI: 0000000000000002 RDI: 00007ffe773ab610 [ 200.372648][ T365] RBP: 0000000000030e31 R08: 0000000000000000 R09: 000000000000000b [ 200.372653][ T365] R10: 0000000000000005 R11: 0000000000000246 R12: 00007ffe773ac6b0 [ 200.372658][ T365] R13: 0000000003373940 R14: 0000000000000000 R15: 0000000000030daa [ 200.373120][ T365] Kernel Offset: disabled [ 201.053267][ T365] Rebooting in 86400 seconds..