[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.114' (ECDSA) to the list of known hosts. 2020/06/13 04:38:03 fuzzer started 2020/06/13 04:38:04 dialing manager at 10.128.0.105:39701 2020/06/13 04:38:04 syscalls: 3085 2020/06/13 04:38:04 code coverage: enabled 2020/06/13 04:38:04 comparison tracing: enabled 2020/06/13 04:38:04 extra coverage: enabled 2020/06/13 04:38:04 setuid sandbox: enabled 2020/06/13 04:38:04 namespace sandbox: enabled 2020/06/13 04:38:04 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/13 04:38:04 fault injection: enabled 2020/06/13 04:38:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/13 04:38:04 net packet injection: enabled 2020/06/13 04:38:04 net device setup: enabled 2020/06/13 04:38:04 concurrency sanitizer: enabled 2020/06/13 04:38:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/13 04:38:04 USB emulation: enabled 2020/06/13 04:38:05 adding functions to KCSAN blacklist: 'alloc_pid' 'find_get_pages_range_tag' 'ep_poll' 'echo_char' 04:38:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, r0) syzkaller login: [ 62.081203][ T8916] IPVS: ftp: loaded support on port[0] = 21 [ 62.155490][ T8916] chnl_net:caif_netlink_parms(): no params data found 04:38:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x40}, {0x6}]}) [ 62.205016][ T8916] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.212143][ T8916] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.220371][ T8916] device bridge_slave_0 entered promiscuous mode [ 62.229419][ T8916] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.236903][ T8916] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.244586][ T8916] device bridge_slave_1 entered promiscuous mode [ 62.282329][ T8916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.307923][ T8916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.347219][ T8916] team0: Port device team_slave_0 added [ 62.354627][ T8916] team0: Port device team_slave_1 added [ 62.358752][ T9054] IPVS: ftp: loaded support on port[0] = 21 [ 62.370761][ T8916] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.378494][ T8916] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.404935][ T8916] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.418025][ T8916] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.424982][ T8916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.451850][ T8916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 04:38:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 62.520804][ T8916] device hsr_slave_0 entered promiscuous mode [ 62.616209][ T8916] device hsr_slave_1 entered promiscuous mode 04:38:13 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000018c0)) [ 62.768971][ T9092] IPVS: ftp: loaded support on port[0] = 21 [ 62.870503][ T9054] chnl_net:caif_netlink_parms(): no params data found 04:38:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 63.077906][ T8916] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 63.112714][ T9092] chnl_net:caif_netlink_parms(): no params data found [ 63.123496][ T9054] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.133027][ T9054] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.142821][ T9054] device bridge_slave_0 entered promiscuous mode [ 63.154933][ T8916] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 63.198656][ T8916] netdevsim netdevsim0 netdevsim2: renamed from eth2 04:38:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) [ 63.278578][ T9054] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.285749][ T9054] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.295362][ T9291] IPVS: ftp: loaded support on port[0] = 21 [ 63.306999][ T9054] device bridge_slave_1 entered promiscuous mode [ 63.326308][ T8916] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 63.333843][ T9361] IPVS: ftp: loaded support on port[0] = 21 [ 63.409313][ T9092] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.417229][ T9092] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.424979][ T9092] device bridge_slave_0 entered promiscuous mode [ 63.442697][ T9054] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.454873][ T9054] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.469788][ T9368] IPVS: ftp: loaded support on port[0] = 21 [ 63.476933][ T9092] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.484007][ T9092] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.495338][ T9092] device bridge_slave_1 entered promiscuous mode [ 63.541986][ T9054] team0: Port device team_slave_0 added [ 63.562595][ T9092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.576738][ T9092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.590078][ T9054] team0: Port device team_slave_1 added [ 63.657406][ T9092] team0: Port device team_slave_0 added [ 63.683771][ T9054] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.690968][ T9054] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.717527][ T9054] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.734383][ T9054] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.742004][ T9054] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.770098][ T9054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.795478][ T9291] chnl_net:caif_netlink_parms(): no params data found [ 63.805001][ T9092] team0: Port device team_slave_1 added [ 63.838332][ T8916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.851845][ T9361] chnl_net:caif_netlink_parms(): no params data found [ 63.870821][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.878194][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.904626][ T9092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.926538][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.933853][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.960586][ T9092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.989291][ T9368] chnl_net:caif_netlink_parms(): no params data found [ 64.047920][ T9054] device hsr_slave_0 entered promiscuous mode [ 64.086119][ T9054] device hsr_slave_1 entered promiscuous mode [ 64.137690][ T9054] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.145239][ T9054] Cannot create hsr debugfs directory [ 64.238092][ T9092] device hsr_slave_0 entered promiscuous mode [ 64.296214][ T9092] device hsr_slave_1 entered promiscuous mode [ 64.375883][ T9092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.383460][ T9092] Cannot create hsr debugfs directory [ 64.410835][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 64.418879][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 64.465501][ T9361] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.472925][ T9361] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.481308][ T9361] device bridge_slave_0 entered promiscuous mode [ 64.489513][ T8916] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.510402][ T9291] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.517993][ T9291] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.525710][ T9291] device bridge_slave_0 entered promiscuous mode [ 64.534194][ T9291] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.541285][ T9291] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.549569][ T9291] device bridge_slave_1 entered promiscuous mode [ 64.556986][ T9361] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.564302][ T9361] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.572717][ T9361] device bridge_slave_1 entered promiscuous mode [ 64.594772][ T9368] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.601938][ T9368] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.610020][ T9368] device bridge_slave_0 entered promiscuous mode [ 64.632667][ T9361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.645277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 64.656367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 64.665134][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.672571][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.692677][ T9368] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.700984][ T9368] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.710560][ T9368] device bridge_slave_1 entered promiscuous mode [ 64.723446][ T9361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.733090][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 64.746923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 64.755566][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 64.764408][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.771487][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.780694][ T9291] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.792325][ T9291] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.820180][ T9054] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 64.890955][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 64.910692][ T9054] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 64.948168][ T9054] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 65.008702][ T9368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.019026][ T9291] team0: Port device team_slave_0 added [ 65.025914][ T9361] team0: Port device team_slave_0 added [ 65.032569][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 65.049583][ T9054] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 65.108407][ T9291] team0: Port device team_slave_1 added [ 65.115571][ T9368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.126304][ T9361] team0: Port device team_slave_1 added [ 65.133492][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 65.142498][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.178953][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.195169][ T9092] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 65.228366][ T9368] team0: Port device team_slave_0 added [ 65.234532][ T9092] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 65.297588][ T9291] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.304921][ T9291] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.333208][ T9291] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.347173][ T9291] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.354265][ T9291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.381430][ T9291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.393388][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 65.402163][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.413322][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 65.423170][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.439376][ T9368] team0: Port device team_slave_1 added [ 65.445371][ T9092] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 65.498042][ T9092] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 65.551044][ T9361] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.558243][ T9361] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.584213][ T9361] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.601029][ T9361] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.608835][ T9361] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.634781][ T9361] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 65.658733][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 65.667904][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.682292][ T9368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 65.689890][ T9368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.716524][ T9368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 65.729754][ T8916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.777701][ T9291] device hsr_slave_0 entered promiscuous mode [ 65.826570][ T9291] device hsr_slave_1 entered promiscuous mode [ 65.885833][ T9291] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 65.894514][ T9291] Cannot create hsr debugfs directory [ 65.910615][ T9368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 65.917719][ T9368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 65.945134][ T9368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.037827][ T9361] device hsr_slave_0 entered promiscuous mode [ 66.085998][ T9361] device hsr_slave_1 entered promiscuous mode [ 66.155752][ T9361] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.163321][ T9361] Cannot create hsr debugfs directory [ 66.227719][ T9368] device hsr_slave_0 entered promiscuous mode [ 66.276002][ T9368] device hsr_slave_1 entered promiscuous mode [ 66.317692][ T9368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 66.325426][ T9368] Cannot create hsr debugfs directory [ 66.352203][ T8916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.396365][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 66.405556][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 66.433213][ T9054] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.468124][ T9291] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 66.499158][ T9291] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 66.528224][ T9291] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 66.568755][ T9291] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 66.622698][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 66.632437][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 66.658637][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 66.667231][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 66.692960][ T9054] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.718523][ T9361] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 66.748084][ T9361] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 66.807521][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 66.816117][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 66.824588][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.831654][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 66.839514][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 66.848115][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 66.860226][ T9092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 66.871399][ T8916] device veth0_vlan entered promiscuous mode [ 66.880864][ T9361] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 66.917840][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 66.925990][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 66.933849][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 66.941958][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 66.951183][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 66.959945][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.967100][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 66.985018][ T9092] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.004784][ T9368] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 67.047902][ T9361] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 67.087964][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.098035][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.107807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.116127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.123951][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.134962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.144285][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.167876][ T9368] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 67.231057][ T9368] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 67.308458][ T9368] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 67.370875][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.380028][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.389549][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 67.399512][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 67.408153][ T9906] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.415186][ T9906] bridge0: port 1(bridge_slave_0) entered forwarding state [ 67.422963][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 67.431853][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 67.440344][ T9906] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.447425][ T9906] bridge0: port 2(bridge_slave_1) entered forwarding state [ 67.455244][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 67.464365][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 67.475703][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 67.497356][ T8916] device veth1_vlan entered promiscuous mode [ 67.537766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 67.546457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.554663][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.563260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.571992][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.580428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 67.589228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 67.597847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 67.606732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 67.615223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 67.624515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 67.634062][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.650764][ T9092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 67.665266][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 67.674215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 67.684525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 67.692904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 67.725714][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.733127][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.754644][ T9291] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.778232][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 67.786893][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 67.809888][ T9054] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.821329][ T8916] device veth0_macvtap entered promiscuous mode [ 67.848982][ T9092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 67.861860][ T9291] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.873002][ T8916] device veth1_macvtap entered promiscuous mode [ 67.882434][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 67.890696][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 67.898886][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 67.906458][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 67.913872][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.921708][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.937540][ T9361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.953988][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 67.965116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 67.976880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 67.984459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 67.998452][ T9368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 68.014771][ T8916] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 68.028246][ T8916] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 68.037850][ T9361] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.045285][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.056354][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.064784][ T9358] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.071871][ T9358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.079731][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 68.088922][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 68.098428][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 68.107834][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 68.116724][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 68.125337][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 68.135143][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.157419][ T9368] 8021q: adding VLAN 0 to HW filter on device team0 [ 68.187193][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.198375][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.206822][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.213835][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.226513][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.235279][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 68.245597][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 68.253514][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.264588][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.273169][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.281758][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.288985][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.362862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.370754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 68.379389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.389197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 68.398307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 68.407287][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 68.414998][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 68.422858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.431379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.440205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.449047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.457517][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.464631][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.472866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 68.481760][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 68.490569][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 68.499709][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 68.508409][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 68.515417][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 68.523122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 68.531853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 68.540296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.549209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 68.557918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 68.567315][ T9291] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 68.575127][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.583317][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 68.591407][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.599456][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.610072][ T9092] device veth0_vlan entered promiscuous mode [ 68.673384][ T9054] device veth0_vlan entered promiscuous mode [ 68.683352][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 68.692621][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 68.701097][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 68.710910][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 68.733148][ T9092] device veth1_vlan entered promiscuous mode 04:38:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, r0) [ 68.799734][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 68.828708][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 68.837275][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 04:38:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, r0) [ 68.856172][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 68.889069][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 04:38:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, r0) [ 68.925029][ T9291] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 68.967999][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 68.988735][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 69.006095][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 04:38:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, r0) 04:38:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, r0) [ 69.036404][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.045216][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.065656][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.074259][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:38:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, r0) [ 69.096538][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.104873][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.148670][ T9054] device veth1_vlan entered promiscuous mode [ 69.174186][ T9368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.206178][ T9368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.222423][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 69.236340][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.244976][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.262983][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 69.273288][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 69.282683][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.291906][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.303417][ T9092] device veth0_macvtap entered promiscuous mode 04:38:20 executing program 0: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 69.339760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.348061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 69.359330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 69.369649][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 69.379650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 69.392951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 69.403627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 69.421252][ T9092] device veth1_macvtap entered promiscuous mode [ 69.432483][ T9361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 69.448358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.456918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.464581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.492974][ T9054] device veth0_macvtap entered promiscuous mode [ 69.520591][T10194] device ip6tnl1 entered promiscuous mode [ 69.571806][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 69.580361][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 69.589192][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 69.597784][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 69.608925][ T9368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.618936][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.629551][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.640865][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 69.651742][ T9054] device veth1_macvtap entered promiscuous mode [ 69.661940][ T9291] device veth0_vlan entered promiscuous mode [ 69.671270][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 69.686155][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 69.699138][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 69.709002][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 69.726010][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 69.735329][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 69.754746][ T9361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.770832][ T9291] device veth1_vlan entered promiscuous mode [ 69.799026][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 69.812721][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 69.823877][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 69.835326][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.849396][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 69.876671][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 69.889936][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 69.909255][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.923231][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.933591][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 69.944362][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 69.956196][ T9054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.019834][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.032578][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.041730][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.052595][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.062875][ T9054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.073922][ T9054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.085145][ T9054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.105858][ T9291] device veth0_macvtap entered promiscuous mode [ 70.118919][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 70.128204][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 70.137878][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 70.147296][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 70.166596][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 70.174638][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.184100][ T9906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.207991][ T9291] device veth1_macvtap entered promiscuous mode [ 70.328377][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 70.336639][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 70.346633][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 70.401478][ C0] hrtimer: interrupt took 24130 ns [ 70.405669][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.416486][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.529252][ T9361] device veth0_vlan entered promiscuous mode [ 70.560105][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.576060][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 70.615654][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 70.631168][ T5277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 70.653968][T10214] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 70.664783][T10214] FAT-fs (loop2): Filesystem has been set read-only [ 70.671890][ T9291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.671898][ T9291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.671916][ T9291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.671922][ T9291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.671981][ T9291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 70.671988][ T9291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.673195][ T9291] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.712966][T10214] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 04:38:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x40}, {0x6}]}) [ 70.763125][ T9368] device veth0_vlan entered promiscuous mode [ 70.800243][T10214] syz-executor.2 (10214) used greatest stack depth: 10488 bytes left [ 70.810314][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 70.826053][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:38:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x40}, {0x6}]}) [ 70.877978][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 70.918745][ T9362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 70.958704][ T9291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 70.995376][ T9291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.005235][ T9291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.036097][ T9291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.046640][ T9291] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.058177][ T9291] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.069794][ T9291] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.085699][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.094259][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.106556][ T9361] device veth1_vlan entered promiscuous mode [ 71.262289][ T9368] device veth1_vlan entered promiscuous mode [ 71.332742][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 71.356013][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.364779][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:38:22 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000018c0)) [ 71.384391][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 71.396503][ T9361] device veth0_macvtap entered promiscuous mode [ 71.409116][ T9368] device veth0_macvtap entered promiscuous mode [ 71.426573][ T9361] device veth1_macvtap entered promiscuous mode [ 71.443651][ T9368] device veth1_macvtap entered promiscuous mode [ 71.473438][ T9361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.484126][ T9361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.494702][ T9361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.506115][ T9361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.516556][ T9361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.527434][ T9361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.537683][ T9361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.548981][ T9361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.560854][ T9361] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.574413][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.586864][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.597189][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.608569][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.618856][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.629871][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.640199][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.650987][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.661888][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 71.672669][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.684012][ T9368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.692187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.701133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.709618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 71.718395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 71.727333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.736295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.745967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 71.754617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 71.766203][ T9361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.777043][ T9361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.786903][ T9361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.797369][ T9361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.807238][ T9361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.817773][ T9361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.828600][ T9361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.839095][ T9361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.850339][ T9361] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.862034][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.875030][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.886437][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.897059][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.907166][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.917678][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.927910][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.938477][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.948672][ T9368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 71.959108][ T9368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.970177][ T9368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.978595][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 71.990658][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 71.999604][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.008535][ T9358] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.367111][T10244] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 72.477638][T10244] kvm [10243]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 04:38:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:23 executing program 0: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) 04:38:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x40}, {0x6}]}) 04:38:23 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000018c0)) 04:38:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) [ 72.769785][T10269] device ip6tnl1 entered promiscuous mode 04:38:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 72.820888][T10271] kvm [10265]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 04:38:24 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000018c0)) [ 73.011920][T10261] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 73.021184][T10261] FAT-fs (loop2): Filesystem has been set read-only [ 73.033037][T10261] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 04:38:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 73.271558][T10281] kvm [10278]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 04:38:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 04:38:24 executing program 0: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) 04:38:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) [ 73.843947][T10306] kvm [10304]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 [ 73.877327][T10309] device ip6tnl1 entered promiscuous mode [ 74.049850][T10315] kvm [10314]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 [ 74.128355][T10316] kvm [10313]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 04:38:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 74.591215][T10330] kvm [10329]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 04:38:26 executing program 0: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) 04:38:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 74.799532][T10338] kvm [10335]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 [ 74.909075][T10346] kvm [10341]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 [ 75.134114][T10356] device ip6tnl1 entered promiscuous mode [ 75.174438][T10353] kvm [10351]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 04:38:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 75.454553][T10334] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 75.515751][T10334] FAT-fs (loop2): Filesystem has been set read-only 04:38:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 75.560669][T10334] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 04:38:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 04:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) [ 77.519372][T10454] kvm_hv_set_msr: 16 callbacks suppressed [ 77.519428][T10454] kvm [10451]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 04:38:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 04:38:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 04:38:28 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000018c0)) [ 77.594026][T10460] kvm [10456]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 04:38:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 04:38:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 04:38:29 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000018c0)) 04:38:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 04:38:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 04:38:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:29 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000018c0)) 04:38:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) 04:38:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 78.023806][T10484] kvm [10483]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 04:38:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1000, 0x0, [{0x0, 0x8f}, {}, {0x20, 0x0, 0x1, [], 0x1}, {0x0, 0x0, 0x0, [], 0x6}, {0x0, 0x0, 0x0, [], 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x6}, {0x0, 0x0, 0x23}, {0x0, 0x0, 0x1f}, {}, {0x7}, {0x0, 0x9}, {0xf7, 0x0, 0x7}, {0x0, 0x0, 0x2}, {0x0, 0x9e}, {0x0, 0x1}, {0x2}, {0x0, 0x0, 0x0, [], 0x3}, {0x0, 0x0, 0x9}, {}, {0x0, 0x0, 0x0, [], 0x40}]}}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1e, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:38:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 78.560480][T10499] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 78.570279][T10499] FAT-fs (loop4): Filesystem has been set read-only [ 78.588689][T10499] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) [ 78.611745][T10503] kvm [10502]: vcpu0, guest rIP: 0x13c Hyper-V unhandled wrmsr: 0x40000024 data 0x6 04:38:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 79.103882][T10520] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 79.113050][T10520] FAT-fs (loop2): Filesystem has been set read-only [ 79.123148][T10520] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 04:38:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 79.468253][T10526] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) 04:38:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 79.534215][T10526] FAT-fs (loop3): Filesystem has been set read-only [ 79.589151][T10526] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 04:38:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 80.112107][T10539] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 80.121639][T10539] FAT-fs (loop5): Filesystem has been set read-only [ 80.131105][T10539] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 04:38:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:31 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 80.361162][T10540] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 80.380062][T10540] FAT-fs (loop0): Filesystem has been set read-only [ 80.395183][T10540] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) 04:38:31 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 80.676897][T10555] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 80.753868][T10555] FAT-fs (loop1): Filesystem has been set read-only [ 80.863427][T10555] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 04:38:32 executing program 2: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) 04:38:32 executing program 3: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) 04:38:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 04:38:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x2001, 0xc0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000300)={0x1, 0xb58b, 0x6, 0x7, 0x0, 0x0, 0x6, 0x7, 0x6, 0x10001, 0x40}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) write$P9_RREADLINK(r1, &(0x7f0000000680)=ANY=[], 0x91) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 81.383533][T10570] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 81.396387][T10570] FAT-fs (loop5): Filesystem has been set read-only [ 81.408352][T10570] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) [ 81.411515][T10580] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 81.489135][T10592] device ip6tnl1 entered promiscuous mode [ 81.502992][T10580] FAT-fs (loop4): Filesystem has been set read-only [ 81.549489][T10580] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 04:38:32 executing program 4: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) 04:38:32 executing program 0: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 82.046669][T10602] device ip6tnl1 entered promiscuous mode [ 82.247111][T10608] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 82.256323][T10608] FAT-fs (loop5): Filesystem has been set read-only [ 82.266282][T10608] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 04:38:33 executing program 5: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) 04:38:33 executing program 1: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 82.503824][T10614] device ip6tnl1 entered promiscuous mode [ 82.745693][T10618] device ip6tnl1 entered promiscuous mode 04:38:34 executing program 2: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 82.848345][T10627] device ip6tnl1 entered promiscuous mode [ 82.871113][T10592] syz-executor.2 (10592) used greatest stack depth: 10424 bytes left [ 83.199493][T10636] device ip6tnl1 entered promiscuous mode 04:38:34 executing program 4: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) 04:38:34 executing program 0: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 83.472329][T10651] device ip6tnl1 entered promiscuous mode 04:38:35 executing program 3: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) 04:38:35 executing program 5: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 83.860275][T10667] device ip6tnl1 entered promiscuous mode [ 84.407391][T10669] device ip6tnl1 entered promiscuous mode 04:38:35 executing program 2: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 84.515264][T10682] device ip6tnl1 entered promiscuous mode [ 84.864616][T10683] device ip6tnl1 entered promiscuous mode 04:38:36 executing program 1: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) 04:38:36 executing program 0: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 84.962939][T10702] device ip6tnl1 entered promiscuous mode 04:38:36 executing program 4: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 85.556699][T10718] device ip6tnl1 entered promiscuous mode 04:38:36 executing program 3: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 86.143568][T10721] device ip6tnl1 entered promiscuous mode 04:38:37 executing program 5: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 86.423544][T10732] device ip6tnl1 entered promiscuous mode 04:38:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x2, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) 04:38:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x2, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) [ 86.684854][T10734] device ip6tnl1 entered promiscuous mode 04:38:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x3, 0x2, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x5}, 0x48) [ 86.942520][T10746] device ip6tnl1 entered promiscuous mode [ 86.972299][T10726] ================================================================== [ 86.980439][T10726] BUG: KCSAN: data-race in generic_fillattr / shmem_unlink [ 86.987750][T10726] [ 86.990198][T10726] read to 0xffff8881265ff438 of 16 bytes by task 10299 on cpu 0: [ 86.998185][T10726] generic_fillattr+0x16a/0x1e0 [ 87.003040][T10726] vfs_getattr_nosec+0x155/0x160 [ 87.008036][T10726] vfs_getattr+0x53/0x70 [ 87.012299][T10726] vfs_statx+0x104/0x190 [ 87.016554][T10726] __do_sys_newstat+0x50/0xb0 [ 87.021255][T10726] __x64_sys_newstat+0x37/0x50 [ 87.026035][T10726] do_syscall_64+0xc7/0x3b0 [ 87.030557][T10726] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 87.036453][T10726] 04:38:38 executing program 1: ftruncate(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x8403, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010001fff000000002000000000000000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000680012800b000100697036746e6c000058000280080008002c00000004001300060012000001000014000200fe8000000000000000000000000000aa0800080001000000080014002000000014000300ff02000000000000000000000000000108000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="56fdffffffceefd48b8e1a2b6db4fb5e8c27a1c4d7075dc9e6d30db21dbb84e16579d36010d794832fa89c39d6005cc41be50b53ce821aeea7bd857b44793dca6f22a917e963ca4145be518c2c4e829fa1b285ba1681c7bbbcfdfbf013a9599c9287b40cb05ae9f6a0e9e012a6996ccb8296301b8e37048e174dcf28a350d61ce725cb106659fb5334d4db8ac410770203000000d8b75aeb1fa314f631"], 0x90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x16602) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x3042, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) process_vm_writev(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/232, 0xe8}, {0x0}, {0x0}, {&(0x7f0000000180)=""/47, 0x2f}], 0x4, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) process_vm_writev(r2, &(0x7f0000000240), 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)=""/34, 0x22}, {&(0x7f0000000400)=""/100, 0x64}, {&(0x7f0000000180)=""/47, 0x2f}], 0x3, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_PID={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_NETNS_FD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x80000}, 0x4040000) [ 87.038815][T10726] write to 0xffff8881265ff438 of 16 bytes by task 10726 on cpu 1: [ 87.046637][T10726] shmem_unlink+0xc2/0x150 [ 87.051111][T10726] shmem_rename2+0x10f/0x4a0 [ 87.055719][T10726] vfs_rename+0x8f8/0x1130 [ 87.060143][T10726] do_renameat2+0x9e8/0xa50 [ 87.064651][T10726] __x64_sys_rename+0x44/0x60 [ 87.069342][T10726] do_syscall_64+0xc7/0x3b0 [ 87.073857][T10726] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 87.079763][T10726] [ 87.082083][T10726] Reported by Kernel Concurrency Sanitizer on: [ 87.088329][T10726] CPU: 1 PID: 10726 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 87.096908][T10726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.107061][T10726] ================================================================== [ 87.115311][T10726] Kernel panic - not syncing: panic_on_warn set ... [ 87.122036][T10726] CPU: 1 PID: 10726 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 87.130700][T10726] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 87.140982][T10726] Call Trace: [ 87.144264][T10726] dump_stack+0x11d/0x187 [ 87.148650][T10726] panic+0x210/0x640 [ 87.152548][T10726] ? vprintk_func+0x89/0x13a [ 87.157142][T10726] kcsan_report.cold+0xc/0x1a [ 87.161888][T10726] kcsan_setup_watchpoint+0x3fb/0x440 [ 87.167252][T10726] shmem_unlink+0xc2/0x150 [ 87.171771][T10726] shmem_rename2+0x10f/0x4a0 [ 87.176391][T10726] vfs_rename+0x8f8/0x1130 [ 87.180832][T10726] ? apparmor_ptrace_traceme+0x4b0/0x4c0 [ 87.186470][T10726] ? security_path_rename+0x116/0x1e0 [ 87.192133][T10726] do_renameat2+0x9e8/0xa50 [ 87.197012][T10726] __x64_sys_rename+0x44/0x60 [ 87.202413][T10726] do_syscall_64+0xc7/0x3b0 [ 87.207007][T10726] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 87.213064][T10726] RIP: 0033:0x7f8d52125d47 [ 87.217478][T10726] Code: 75 12 48 89 df e8 19 84 07 00 85 c0 0f 95 c0 0f b6 c0 f7 d8 5b c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b8 52 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 21 41 33 00 f7 d8 64 89 01 48 [ 87.237508][T10726] RSP: 002b:00007fff83a1bed8 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 87.246032][T10726] RAX: ffffffffffffffda RBX: 000055cdbc1bd580 RCX: 00007f8d52125d47 [ 87.254455][T10726] RDX: 0000000000000000 RSI: 00007fff83a1bee0 RDI: 000055cdbc1bd9d0 [ 87.262436][T10726] RBP: 00007fff83a1bfa0 R08: 000055cdbc1bd200 R09: 000055cdbc1bd120 [ 87.270955][T10726] R10: 00007f8d533298c0 R11: 0000000000000246 R12: 00007fff83a1bee0 [ 87.279299][T10726] R13: 0000000000000001 R14: 000055cdbb4fc6cb R15: 0000000000000000 [ 87.288782][T10726] Kernel Offset: disabled [ 87.293104][T10726] Rebooting in 86400 seconds..