Warning: Permanently added '10.128.0.118' (ECDSA) to the list of known hosts. 2020/06/14 07:33:43 fuzzer started 2020/06/14 07:33:43 dialing manager at 10.128.0.105:38693 2020/06/14 07:33:44 syscalls: 3085 2020/06/14 07:33:44 code coverage: enabled 2020/06/14 07:33:44 comparison tracing: enabled 2020/06/14 07:33:44 extra coverage: enabled 2020/06/14 07:33:44 setuid sandbox: enabled 2020/06/14 07:33:44 namespace sandbox: enabled 2020/06/14 07:33:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/14 07:33:44 fault injection: enabled 2020/06/14 07:33:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/14 07:33:44 net packet injection: enabled 2020/06/14 07:33:44 net device setup: enabled 2020/06/14 07:33:44 concurrency sanitizer: enabled 2020/06/14 07:33:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/14 07:33:44 USB emulation: enabled syzkaller login: [ 50.630894][ T8920] KCSAN: could not find function: '_find_next_bit' 2020/06/14 07:33:49 adding functions to KCSAN blacklist: 'blk_mq_sched_dispatch_requests' 'yama_ptracer_del' '__mark_inode_dirty' '__send_signal' 'futex_wait_queue_me' 'xas_clear_mark' 'mod_timer' '__ext4_new_inode' 'do_nanosleep' 'blk_mq_get_request' '__ip6_datagram_connect' 'find_get_pages_range_tag' 'io_sq_thread' 'ktime_get_seconds' 'file_update_time' 'ext4_mark_iloc_dirty' 'generic_update_time' 'tick_sched_do_timer' '__perf_event_overflow' 'generic_write_end' 'add_timer' '_find_next_bit' 'copy_process' 'do_syslog' 'add_timer_on' '__bpf_lru_node_move_in' 'ext4_free_inodes_count' 'blk_mq_dispatch_rq_list' 'run_timer_softirq' '__add_to_page_cache_locked' 'dd_has_work' 'kauditd_thread' '__x64_sys_ptrace' 'alloc_pid' 'generic_fillattr' 'page_counter_charge' 'ktime_get_real_seconds' 'sit_tunnel_xmit' 'echo_char' 'do_wait' 'filemap_map_pages' 'ep_poll' 'tick_nohz_idle_stop_tick' 'pcpu_alloc' 07:36:59 executing program 0: [ 243.022598][ T8923] IPVS: ftp: loaded support on port[0] = 21 [ 243.097360][ T8923] chnl_net:caif_netlink_parms(): no params data found [ 243.140226][ T8923] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.147928][ T8923] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.155671][ T8923] device bridge_slave_0 entered promiscuous mode [ 243.164246][ T8923] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.171307][ T8923] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.179019][ T8923] device bridge_slave_1 entered promiscuous mode 07:36:59 executing program 1: [ 243.197618][ T8923] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 243.209165][ T8923] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 243.240254][ T8923] team0: Port device team_slave_0 added [ 243.254656][ T8923] team0: Port device team_slave_1 added [ 243.281143][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 243.303042][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.362996][ T8923] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 243.384751][ T8923] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 243.391706][ T8923] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 243.418583][ T8923] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 243.435764][ T9077] IPVS: ftp: loaded support on port[0] = 21 07:37:00 executing program 2: [ 243.475150][ T8923] device hsr_slave_0 entered promiscuous mode [ 243.513262][ T8923] device hsr_slave_1 entered promiscuous mode [ 243.684796][ T9126] IPVS: ftp: loaded support on port[0] = 21 [ 243.695586][ T9077] chnl_net:caif_netlink_parms(): no params data found [ 243.729585][ T8923] netdevsim netdevsim0 netdevsim0: renamed from eth0 07:37:00 executing program 3: [ 243.776423][ T8923] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 243.825719][ T8923] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 243.903225][ T8923] netdevsim netdevsim0 netdevsim3: renamed from eth3 07:37:00 executing program 4: [ 244.064630][ T9077] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.071673][ T9077] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.076159][ T9270] IPVS: ftp: loaded support on port[0] = 21 [ 244.093765][ T9077] device bridge_slave_0 entered promiscuous mode [ 244.114544][ T9077] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.121613][ T9077] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.130117][ T9077] device bridge_slave_1 entered promiscuous mode [ 244.206142][ T9077] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.224879][ T9077] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 244.260079][ T9307] IPVS: ftp: loaded support on port[0] = 21 [ 244.290564][ T9077] team0: Port device team_slave_0 added 07:37:00 executing program 5: [ 244.327321][ T9077] team0: Port device team_slave_1 added [ 244.401517][ T9270] chnl_net:caif_netlink_parms(): no params data found [ 244.412398][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 244.420006][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.447000][ T9077] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 244.459579][ T9077] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 244.467791][ T9077] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 244.494646][ T9077] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 244.505785][ T9126] chnl_net:caif_netlink_parms(): no params data found [ 244.522042][ T8923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.547823][ T9507] IPVS: ftp: loaded support on port[0] = 21 [ 244.596668][ T9077] device hsr_slave_0 entered promiscuous mode [ 244.653175][ T9077] device hsr_slave_1 entered promiscuous mode [ 244.702898][ T9077] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 244.710446][ T9077] Cannot create hsr debugfs directory [ 244.762475][ T9270] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.769620][ T9270] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.779185][ T9270] device bridge_slave_0 entered promiscuous mode [ 244.787680][ T9270] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.794753][ T9270] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.802237][ T9270] device bridge_slave_1 entered promiscuous mode [ 244.826916][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.834667][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.851764][ T8923] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.871657][ T9307] chnl_net:caif_netlink_parms(): no params data found [ 244.900050][ T9270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 244.909287][ T9126] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.916543][ T9126] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.924233][ T9126] device bridge_slave_0 entered promiscuous mode [ 244.932066][ T9126] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.939288][ T9126] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.946945][ T9126] device bridge_slave_1 entered promiscuous mode [ 244.961303][ T9270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.001984][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 245.011618][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.020460][ T9302] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.027520][ T9302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.035595][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.046152][ T9270] team0: Port device team_slave_0 added [ 245.056832][ T9270] team0: Port device team_slave_1 added [ 245.072106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 245.081113][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 245.091512][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.098628][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.106595][ T9307] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.113772][ T9307] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.121321][ T9307] device bridge_slave_0 entered promiscuous mode [ 245.132643][ T9307] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.139708][ T9307] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.147811][ T9307] device bridge_slave_1 entered promiscuous mode [ 245.170646][ T9126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.186227][ T9307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 245.198258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.222875][ T9270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.229874][ T9270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.260095][ T9270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.272410][ T9126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.288828][ T9307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 245.304274][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 245.320965][ T9270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.328309][ T9270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.354900][ T9270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.381854][ T9507] chnl_net:caif_netlink_parms(): no params data found [ 245.395569][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.404258][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.414672][ T9126] team0: Port device team_slave_0 added [ 245.421991][ T9307] team0: Port device team_slave_0 added [ 245.434456][ T9307] team0: Port device team_slave_1 added [ 245.446179][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 245.454093][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.462600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.472577][ T9126] team0: Port device team_slave_1 added [ 245.496696][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 245.506588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 245.538876][ T9077] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 245.575127][ T9077] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 245.624728][ T9126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.631701][ T9126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.658143][ T9126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.714619][ T9270] device hsr_slave_0 entered promiscuous mode [ 245.753285][ T9270] device hsr_slave_1 entered promiscuous mode [ 245.792788][ T9270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 245.800349][ T9270] Cannot create hsr debugfs directory [ 245.806693][ T9307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.814292][ T9307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.840585][ T9307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.865124][ T9507] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.872274][ T9507] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.880449][ T9507] device bridge_slave_0 entered promiscuous mode [ 245.887859][ T9077] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 245.924422][ T9126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.931419][ T9126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.959547][ T9126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.986055][ T9307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.993390][ T9307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.019898][ T9307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.031920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 246.040257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 246.048803][ T9507] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.055958][ T9507] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.063792][ T9507] device bridge_slave_1 entered promiscuous mode [ 246.071131][ T9077] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 246.150478][ T8923] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 246.194605][ T9126] device hsr_slave_0 entered promiscuous mode [ 246.233079][ T9126] device hsr_slave_1 entered promiscuous mode [ 246.272750][ T9126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.280440][ T9126] Cannot create hsr debugfs directory [ 246.330040][ T9507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.364846][ T9307] device hsr_slave_0 entered promiscuous mode [ 246.392926][ T9307] device hsr_slave_1 entered promiscuous mode [ 246.434896][ T9307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.442442][ T9307] Cannot create hsr debugfs directory [ 246.457979][ T9507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.497587][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.505449][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.518876][ T9270] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 246.545181][ T9507] team0: Port device team_slave_0 added [ 246.569081][ T9270] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 246.612119][ T8923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.622390][ T9507] team0: Port device team_slave_1 added [ 246.633724][ T9270] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 246.675919][ T9270] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 246.757479][ T9126] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 246.796518][ T9507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.803870][ T9507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.829921][ T9507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.842260][ T9507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.849243][ T9507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.875177][ T9507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.892966][ T9126] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 246.945560][ T9126] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 246.984806][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 246.995389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 247.031891][ T9077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.039176][ T9126] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 247.074735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 247.083426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 247.092054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 247.100051][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 247.113018][ T8923] device veth0_vlan entered promiscuous mode [ 247.174258][ T9507] device hsr_slave_0 entered promiscuous mode [ 247.202863][ T9507] device hsr_slave_1 entered promiscuous mode [ 247.262752][ T9507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.270336][ T9507] Cannot create hsr debugfs directory [ 247.281362][ T8923] device veth1_vlan entered promiscuous mode [ 247.302629][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 247.314356][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.321919][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.365366][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 247.384676][ T9307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 247.405090][ T9077] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.429954][ T9307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 247.468802][ T9307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 247.524857][ T9307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 247.575074][ T9507] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 247.615149][ T9507] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 247.666067][ T9507] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 247.732074][ T9270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.743015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.751860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.760432][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.767497][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.775868][ T9507] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 247.852132][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.860863][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 247.869940][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 247.887979][ T9270] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.904356][ T8923] device veth0_macvtap entered promiscuous mode [ 247.914327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 247.922290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.931046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.939697][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.946837][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.954863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.962922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.970503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.982490][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.996264][ T8923] device veth1_macvtap entered promiscuous mode [ 248.024494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.033049][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.041582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.050614][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.057667][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.065648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.074393][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.082725][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.089869][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.097655][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.106386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.114978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.123385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.132595][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.140412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.148367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.164185][ T9126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.180816][ T9077] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.192942][ T9077] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.223149][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.231192][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.240284][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.248865][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.257354][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.266213][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.274028][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.294144][ T9077] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.315306][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.325287][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.334129][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.343148][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.351508][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.360478][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.374982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.383912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.395903][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.415066][ T9270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.427174][ T9270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.439929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.448363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.456367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.465370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.474132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.483062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.494356][ T8923] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.502623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.511260][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 248.526931][ T9307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.545181][ T9126] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.557262][ T9307] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.565269][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.576736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.585793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.595409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.631017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.639866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.649131][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.657730][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.666066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.674619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.683316][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.690371][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.698493][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.707422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.715935][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.722971][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.793832][ T9077] device veth0_vlan entered promiscuous mode [ 248.835708][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.844726][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.853109][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.861190][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.870093][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.878993][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.887537][ T9302] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.894650][ T9302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.902792][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.910167][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.917927][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.929842][ T9507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.947227][ T9077] device veth1_vlan entered promiscuous mode [ 248.956845][ T9270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.965265][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.975747][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.983912][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.991924][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.009949][ T9507] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.090896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.099024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.106979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.114913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.124065][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 07:37:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) [ 249.142849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.151540][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.174278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.202141][ T9307] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.230663][ T9307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 249.260312][ T9077] device veth0_macvtap entered promiscuous mode [ 249.275368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.287475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.313135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.321674][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.330901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.342182][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.351501][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.362248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.371098][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.379920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.388799][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.397326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.405899][ T17] bridge0: port 1(bridge_slave_0) entered blocking state 07:37:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665f07000005eb3014203873bc33760036f300000000007dc0c6b18f7f8054617cbed5f8000400001500ae47a825d868", 0x30}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 249.412963][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.420774][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.429750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.438180][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.445241][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.453138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.461749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.474251][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.483406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.491964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.500267][T10186] ptrace attach of "/root/syz-executor.0"[10185] was attempted by "/root/syz-executor.0"[10186] [ 249.520406][ T9126] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 249.533643][ T9126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 07:37:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049ac92d54090878bee496aa11e07fb0f1db1050000005347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "005a581c6e87"}]}}}}}, 0x12ca) [ 249.564778][ T9077] device veth1_macvtap entered promiscuous mode [ 249.577487][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.586183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.594178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.602018][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.610800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.618754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.628076][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.637446][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.645831][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.653954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.662973][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.671383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.679900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.688406][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.721624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.730049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.738792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.746706][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.754472][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.763138][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.776971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.787186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.794930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.805389][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.816822][ T9307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.825411][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 249.836999][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.847851][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.860540][ T9077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 249.871250][ T9077] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 249.882164][ T9077] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.890374][ T9507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.902082][ T9126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.913478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.924294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.934272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.943089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.951898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.960387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.995904][ T9270] device veth0_vlan entered promiscuous mode [ 250.019832][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.028829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.105098][ T9270] device veth1_vlan entered promiscuous mode [ 250.112649][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 250.120596][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.137243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.146058][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.153559][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.170953][ T9507] 8021q: adding VLAN 0 to HW filter on device batadv0 07:37:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_NUM_WAITING(r3, 0x227d, &(0x7f0000000040)) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6002, 0x0, 0xfffffffe}, 0x0, 0xf, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x2) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000600)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e9e688d35a978813c38add66548d7575727ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) [ 250.421848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 250.431380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.452910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.461471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.482876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.494354][ T9126] device veth0_vlan entered promiscuous mode [ 250.507800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 07:37:07 executing program 1: request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, 0x0) kcmp(0x0, r4, 0x4, r2, r1) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) [ 250.541222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.556597][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.571103][T10227] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 250.577372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.627958][ T9307] device veth0_vlan entered promiscuous mode [ 250.677280][ T9126] device veth1_vlan entered promiscuous mode [ 250.698100][ T9270] device veth0_macvtap entered promiscuous mode 07:37:07 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}}, 0x0) [ 250.723740][ T9270] device veth1_macvtap entered promiscuous mode [ 250.738525][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 250.749989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 250.766904][ T9307] device veth1_vlan entered promiscuous mode [ 250.775945][ C1] hrtimer: interrupt took 34980 ns [ 250.815481][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 250.824565][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 250.839140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 07:37:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ed, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x4a) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028cdc49e8150229d0000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) [ 250.858794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 250.881899][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 250.922378][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 250.946193][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 250.959843][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:37:07 executing program 1: request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, 0x0) kcmp(0x0, r4, 0x4, r2, r1) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) [ 250.971488][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.028970][ T9270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.054443][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.065936][T10241] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 251.077045][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.086119][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.102844][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.121805][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.140005][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.157591][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.183839][ T9126] device veth0_macvtap entered promiscuous mode [ 251.211952][ T9307] device veth0_macvtap entered promiscuous mode [ 251.228836][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.270178][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.318113][ T9270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.354708][ T9270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.379600][ T9270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.412272][ T9126] device veth1_macvtap entered promiscuous mode [ 251.434695][ T9307] device veth1_macvtap entered promiscuous mode [ 251.445551][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.456837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.465720][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.474202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.486808][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.495806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.507345][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.516202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.528902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.537157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.550723][ T9507] device veth0_vlan entered promiscuous mode [ 251.597400][ T9307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.608641][ T9307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.619635][ T9307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.631037][ T9307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.641309][ T9307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.654409][ T9307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.665846][ T9307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.676989][ T9307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.687854][ T9307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.698045][ T9307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.710665][ T9307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.720877][ T9307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.731929][ T9307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.743553][ T9307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.751473][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.763017][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.773476][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.784877][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.795341][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.806511][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.817005][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.828272][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.840273][ T9126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.894161][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.912482][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.921451][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.947574][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.956622][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.965248][ T9302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.989284][ T9507] device veth1_vlan entered promiscuous mode [ 252.000676][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.014466][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.024878][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.038807][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.048989][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.062381][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.074539][ T9126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.085527][ T9126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.098016][ T9126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.204848][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.213315][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.455785][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.464465][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.485135][ T9507] device veth0_macvtap entered promiscuous mode [ 252.565825][ T9507] device veth1_macvtap entered promiscuous mode 07:37:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="550000001800fd0c00000000000081930a600000fca84302910000003900090020000c00020000000d0005", 0x2b}], 0x1}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 07:37:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340000000a060108000000000000000001000900ff0073797a32000000000900020073797a30000000000800094000000000"], 0x34}}, 0x4004011) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180)='NLBL_CIPSOv4\x00') writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) 07:37:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty, 0xf7ffff7f}, 0x1c, 0x0}}], 0x1, 0x0) [ 252.633481][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.651851][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.666025][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.685621][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.745431][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.780102][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.792870][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.805020][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.816289][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.850094][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.871584][ T9507] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.884425][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.895491][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.914173][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.930961][ T4074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.953897][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.970060][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.980341][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.993897][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.004516][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.017357][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.029154][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.041638][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.054098][ T9507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.081884][ T9507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.099301][ T9507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.117569][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.133063][ T4145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:37:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}], 0x20}, 0x0) 07:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0xb60, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) 07:37:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860000cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:09 executing program 1: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x77}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xc}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0xfffffffffffffd4e}], 0x1000000000000125, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:37:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) 07:37:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ed, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x4a) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028cdc49e8150229d0000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 253.370093][T10286] ptrace attach of "/root/syz-executor.1"[10283] was attempted by "/root/syz-executor.1"[10286] 07:37:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x400000000}, 0x22) [ 253.496707][T10299] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 07:37:10 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0xc0c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000402) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fallocate(r2, 0x3, 0x0, 0x2cbd) sendfile(r0, r1, 0x0, 0x13004) 07:37:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0x1fffff, 0x0, 0x10, 0xffffffffffffffff, 0x0) 07:37:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 253.762839][ T27] audit: type=1800 audit(1592120230.325:2): pid=10307 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15763 res=0 [ 253.834806][ T27] audit: type=1804 audit(1592120230.345:3): pid=10307 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir110942440/syzkaller.QH9mWB/2/file0" dev="sda1" ino=15763 res=1 07:37:10 executing program 0: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=.']) 07:37:10 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ed, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x4a) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028cdc49e8150229d0000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) [ 254.061911][ T27] audit: type=1804 audit(1592120230.355:4): pid=10307 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir110942440/syzkaller.QH9mWB/2/file0" dev="sda1" ino=15763 res=1 07:37:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_emit_ethernet(0x5e, &(0x7f0000000240)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000400", 0x28, 0x6, 0x1, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x8, 0x0, 0x0, {[@md5sig={0x13, 0x12, "bba7976e74c3813a1c1c0c3f6d7e2d59"}]}}}}}}}}, 0x0) [ 254.106744][ T27] audit: type=1804 audit(1592120230.355:5): pid=10307 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir110942440/syzkaller.QH9mWB/2/file0" dev="sda1" ino=15763 res=1 [ 254.138226][T10332] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 07:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0xb60, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) 07:37:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 254.162801][T10333] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 254.188344][ T27] audit: type=1804 audit(1592120230.375:6): pid=10310 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir110942440/syzkaller.QH9mWB/2/file0" dev="sda1" ino=15763 res=1 07:37:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0xb60, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) [ 254.259590][ T27] audit: type=1800 audit(1592120230.375:7): pid=10307 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file0" dev="sda1" ino=15763 res=0 07:37:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 254.356389][ T27] audit: type=1804 audit(1592120230.385:8): pid=10307 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir110942440/syzkaller.QH9mWB/2/file0" dev="sda1" ino=15763 res=1 07:37:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ed, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x4a) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028cdc49e8150229d0000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 07:37:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 07:37:11 executing program 0: 07:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0xb60, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) 07:37:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000680)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xff]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:37:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ed, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x4a) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000e40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028cdc49e8150229d0000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 07:37:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xd}, 0xb60, 0x3, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) setpgid(0x0, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, 0x0) 07:37:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/97, 0x61) 07:37:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x3, 0x1, 0x0, 0xfffc, 0x400000000}, 0x20) 07:37:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000680)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xff]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:37:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/97, 0x61) 07:37:13 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) write$FUSE_IOCTL(r1, &(0x7f0000000140)={0x20}, 0x20) fallocate(r0, 0x3, 0x0, 0x2cbd) 07:37:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 07:37:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @random="7c4565837be6", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "03ef00", 0x18, 0x2c, 0x0, @dev={0xfe, 0x80, [], 0x2}, @local, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 07:37:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) io_setup(0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) 07:37:13 executing program 3: 07:37:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) getdents(0xffffffffffffffff, &(0x7f0000000340)=""/97, 0x61) 07:37:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, &(0x7f0000000680)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0xff]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:37:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) [ 257.064156][T10454] md: invalid raid superblock magic on ram0 [ 257.081096][T10454] md: ram0 does not have a valid v0.0 superblock, not importing! [ 257.186937][T10454] md: md_import_device returned -22 07:37:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) io_setup(0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) 07:37:13 executing program 1: 07:37:13 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:14 executing program 1: [ 257.418841][T10477] md: invalid raid superblock magic on ram0 [ 257.449652][T10477] md: ram0 does not have a valid v0.0 superblock, not importing! [ 257.509247][T10477] md: md_import_device returned -22 07:37:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) io_setup(0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) [ 257.813071][T10491] md: invalid raid superblock magic on ram0 [ 257.850961][T10491] md: ram0 does not have a valid v0.0 superblock, not importing! [ 257.951108][T10491] md: md_import_device returned -22 07:37:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 07:37:14 executing program 1: 07:37:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:14 executing program 0: 07:37:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) io_setup(0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) 07:37:14 executing program 1: [ 258.225327][T10508] md: invalid raid superblock magic on ram0 [ 258.245751][T10508] md: ram0 does not have a valid v0.0 superblock, not importing! [ 258.262837][T10508] md: md_import_device returned -22 07:37:15 executing program 3: 07:37:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) io_setup(0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) 07:37:15 executing program 0: 07:37:15 executing program 1: 07:37:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:15 executing program 0: [ 258.778507][T10525] md: invalid raid superblock magic on ram0 [ 258.787887][T10525] md: ram0 does not have a valid v0.0 superblock, not importing! [ 258.802082][T10525] md: md_import_device returned -22 07:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 07:37:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) io_setup(0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:15 executing program 3: 07:37:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:15 executing program 1: 07:37:15 executing program 0: 07:37:15 executing program 3: [ 259.297528][T10545] md: invalid raid superblock magic on ram0 07:37:15 executing program 3: 07:37:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) [ 259.344805][T10545] md: ram0 does not have a valid v0.0 superblock, not importing! [ 259.362266][T10545] md: md_import_device returned -22 07:37:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) [ 259.402978][T10553] md: invalid raid superblock magic on ram0 [ 259.409658][T10553] md: ram0 does not have a valid v0.0 superblock, not importing! [ 259.418033][T10553] md: md_import_device returned -22 07:37:16 executing program 1: 07:37:16 executing program 0: 07:37:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:16 executing program 3: 07:37:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:16 executing program 0: 07:37:16 executing program 1: 07:37:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:16 executing program 1: 07:37:16 executing program 0: 07:37:16 executing program 1: 07:37:16 executing program 3: 07:37:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) [ 260.602575][T10602] md: invalid raid superblock magic on ram0 [ 260.633022][T10602] md: ram0 does not have a valid v0.0 superblock, not importing! [ 260.660130][T10602] md: md_import_device returned -22 07:37:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:17 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) ftruncate(0xffffffffffffffff, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:17 executing program 0: 07:37:17 executing program 1: 07:37:17 executing program 3: 07:37:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:18 executing program 0: 07:37:18 executing program 3: [ 261.425520][T10618] md: invalid raid superblock magic on ram0 [ 261.439449][T10618] md: ram0 does not have a valid v0.0 superblock, not importing! [ 261.452424][T10618] md: md_import_device returned -22 07:37:18 executing program 0: 07:37:18 executing program 0: 07:37:18 executing program 1: 07:37:18 executing program 0: 07:37:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:19 executing program 3: 07:37:19 executing program 0: 07:37:19 executing program 1: 07:37:19 executing program 1: [ 262.721881][T10655] md: invalid raid superblock magic on ram0 07:37:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) [ 262.786827][T10655] md: ram0 does not have a valid v0.0 superblock, not importing! 07:37:19 executing program 1: 07:37:19 executing program 3: 07:37:19 executing program 0: [ 262.867969][T10655] md: md_import_device returned -22 07:37:19 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) [ 263.109820][T10673] md: invalid raid superblock magic on ram0 [ 263.154880][T10673] md: ram0 does not have a valid v0.0 superblock, not importing! [ 263.219178][T10673] md: md_import_device returned -22 07:37:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:19 executing program 3: 07:37:19 executing program 1: 07:37:19 executing program 0: 07:37:19 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:20 executing program 1: [ 263.424831][T10683] md: invalid raid superblock magic on ram0 07:37:20 executing program 0: 07:37:20 executing program 3: [ 263.466203][T10683] md: ram0 does not have a valid v0.0 superblock, not importing! [ 263.489044][T10683] md: md_import_device returned -22 07:37:20 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:20 executing program 0: 07:37:20 executing program 1: 07:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:20 executing program 3: 07:37:20 executing program 0: [ 263.742818][T10700] md: invalid raid superblock magic on ram0 [ 263.760841][T10700] md: ram0 does not have a valid v0.0 superblock, not importing! [ 263.768585][T10700] md: md_import_device returned -22 07:37:20 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:20 executing program 3: 07:37:20 executing program 1: 07:37:20 executing program 0: 07:37:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:20 executing program 1: 07:37:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) [ 264.074144][T10719] md: invalid raid superblock magic on ram0 [ 264.109793][T10719] md: ram0 does not have a valid v0.0 superblock, not importing! [ 264.161942][T10719] md: md_import_device returned -22 07:37:20 executing program 3: 07:37:20 executing program 1: 07:37:20 executing program 0: 07:37:20 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:21 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:21 executing program 3: 07:37:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:21 executing program 1: 07:37:21 executing program 0: 07:37:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:21 executing program 3: 07:37:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:21 executing program 1: 07:37:21 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:21 executing program 0: 07:37:21 executing program 1: 07:37:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:21 executing program 0: 07:37:22 executing program 3: 07:37:22 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 07:37:22 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0xcf, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000000)=0x2c0, 0x4) syz_open_procfs(0x0, 0x0) 07:37:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x17, 0x101, 0x0, 0x0, {0x5}, [@nested={0x10, 0x11, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}}, 0x0) 07:37:22 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000280)=""/237, 0xed}], 0x1, 0x5) [ 265.720516][T10790] BPF:Total section length too long 07:37:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, 0x0, 0x0) 07:37:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000001200)={0x0, 0x1, 0x0, 0x0}) 07:37:22 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 265.740532][T10791] BPF:Total section length too long 07:37:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 07:37:22 executing program 3: r0 = timerfd_create(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYBLOB], 0x50}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) 07:37:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:22 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 07:37:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:37:22 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) [ 266.005513][T10813] BPF: (anon) type_id=2 bits_offset=11 [ 266.018021][T10819] BPF: (anon) type_id=2 bits_offset=11 [ 266.035442][T10813] BPF: [ 266.047888][T10819] BPF: 07:37:22 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 266.059364][T10813] BPF:Member is not byte aligned [ 266.060567][T10819] BPF:Member is not byte aligned [ 266.080453][T10819] BPF: [ 266.080453][T10819] [ 266.096801][T10813] BPF: [ 266.096801][T10813] 07:37:22 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={0x0, &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:37:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, 0x0) 07:37:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:22 executing program 0: rename(&(0x7f0000000000)='.\x00', &(0x7f0000000080)='./file0\x00') 07:37:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 07:37:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000080)) setregid(r1, 0x0) 07:37:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x2d, 0x0, &(0x7f00000001c0)) 07:37:23 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:23 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff4d}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x5, 0xe80, 0x0, &(0x7f0000000040)="cee3f8e73fa4d78654727119aa35", 0x0, 0x10002, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:37:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 07:37:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0xca2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="d6567854e04396052d79930c50594e27", 0x10) 07:37:23 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 07:37:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 07:37:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000000140)) 07:37:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:24 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:37:24 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 07:37:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x43) write$binfmt_misc(r3, 0x0, 0x1000000c8) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) 07:37:24 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r3) setresgid(0x0, r1, r4) [ 267.673475][T10912] BPF:Invalid magic 07:37:24 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000040400000000000000000000020100000000000000010000040000000200000000020000000b000000003000e299680032870b80ebcc6536a877536e1c01c6ee9661032bc6949cb297b80a25a129d7ee5b12e7b1297584b27c6ab8054b74cd924019aca3348433abb3b9c4cb95cfcf4f1c3425a1a97b82c1f7dde00046256e1a0a321f679d2a0bbb13ccef4a5b48b655461e366d640f91d2337ad24eeb64fcc00ee9fa18b0471ac00591ff00349fbf34b14ea130b87fea802930ee57cf9bab5e08268720e90a3be372ffffffff5bb6638540ecf4307c1a735c9fa9c5ed886b396c0071a4c9b3dc72e6a0d71f9cbce8a20d69be392a56e3d13509b18820e7a5b3eec7847fffdc5df0158055fdb55af7abedc96b5985d23c97ec778cf0eeed14e3d03cbaa246bc6b48592ac2554f000000000000500128ea48ecbfb47c10c08a54105e02e12cda1bb63bb07f3cb1fbc654df308de4ad4e0f8e3300000000902e4e56b41ef2e648d4242931e73c7fd3c608d68b19275cad0f88261089f7cf70a3f95dbda8398d41dd70736cf0bb1159209372d8546f70ac228d072d601e45c91bc81d517208da20a63a02446c3cfb1977dc2af9c34256f18fe2631705f0a2872b0a2d24740e4503713f8a0058efd40800a87206da40880f62ed765a4817d3f0055c5d8735044aefedbb582254dfcf69c101000100b4f4d3dfd70090e63ffc5940e4d5789d5f49d80600000065f0214f40261dc852acc30bdb8f2e2856f084af5e39b73b656ca4a384cd5b6c03ced10da3c7609c3a27c26df8b12bc74e19d6f24cbbb3c930b458b0dad7c83b2100d81adec8d1e998a853b5d23f06a30effc4fe"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 267.729492][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:37:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls}, 0xa) [ 267.783326][T10922] BPF:Invalid magic 07:37:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', 0x0, 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 267.933680][T10934] BPF: (anon) type_id=2 bits_offset=11 [ 267.977239][T10934] BPF: [ 267.981014][T10938] BPF: (anon) type_id=2 bits_offset=11 [ 267.991365][T10934] BPF:Member is not byte aligned 07:37:24 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 268.017744][T10934] BPF: [ 268.017744][T10934] [ 268.018475][T10938] BPF: [ 268.045542][T10938] BPF:Member is not byte aligned [ 268.063029][T10938] BPF: [ 268.063029][T10938] 07:37:24 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', 0x0, 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 268.219599][T10961] BPF: (anon) type_id=2 bits_offset=11 [ 268.244268][T10961] BPF: [ 268.254108][T10961] BPF:Member is not byte aligned 07:37:24 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000180)) r2 = dup2(r0, r1) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000000)) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 268.270429][T10961] BPF: [ 268.270429][T10961] 07:37:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', 0x0, 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls}, 0xa) 07:37:25 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 07:37:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000000)={'lo\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 07:37:25 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) 07:37:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:25 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8, 0x1a9000) [ 268.754060][T10990] dns_resolver: Unsupported server list version (0) [ 268.792246][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:37:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:25 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getrandom(&(0x7f0000000080)=""/15, 0xf, 0x2) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0xcf, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140), 0x4) r2 = socket(0x10, 0x803, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000140), 0x4) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xae05b18b44cce024}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x4c, 0x0, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40044}, 0x10085) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="74235d6aff1e7ba7b28b963b4937bde975137e8e50fd51af19e250d16e08bff2dbf99152c6fcd2", @ANYRES16=r3, @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0x2c942}, 0x8000) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @local}, @GTPA_PEER_ADDRESS={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_FLOW={0x6, 0x6, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x91) 07:37:25 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 269.037194][T11002] FAT-fs (loop5): bogus number of reserved sectors [ 269.064314][T11002] FAT-fs (loop5): Can't find a valid FAT filesystem [ 269.079307][T11006] attempt to access beyond end of device [ 269.108415][T11013] BPF: (anon) type_id=2 bits_offset=11 [ 269.123495][T11006] loop3: rw=1, want=4073, limit=63 07:37:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300000b0000000000000000000000010009000003"], 0x58}, 0x1, 0x7}, 0x0) [ 269.155571][T11018] BPF: (anon) type_id=2 bits_offset=11 [ 269.165281][T11013] BPF: [ 269.183850][T11013] BPF:Member is not byte aligned [ 269.199034][T11018] BPF: 07:37:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:25 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 269.209757][T11018] BPF:Member is not byte aligned [ 269.213808][T11013] BPF: [ 269.213808][T11013] [ 269.242626][T11018] BPF: [ 269.242626][T11018] [ 269.403129][T11025] BPF: (anon) type_id=2 bits_offset=11 [ 269.417264][T11026] FAT-fs (loop5): bogus number of reserved sectors [ 269.437684][T11025] BPF: 07:37:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x3, 0x0, 0x5, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x50}, 0x1, 0x7}, 0x0) [ 269.450265][T11026] FAT-fs (loop5): Can't find a valid FAT filesystem [ 269.457144][T11025] BPF:Member is not byte aligned [ 269.483275][T11025] BPF: [ 269.483275][T11025] 07:37:26 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) 07:37:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000092cadcab467ab75e00000001e0009c44032a0000000500000000000000000000000000000a1b800000000000", @ANYBLOB="35129c4f935865c8d4e36078b3cf7da8206c43f0170e6bae4a907f7a6e9d0698e0c7ad4520060fb868b0949d7685212db85aaadbe2f6e959c73269bfc22655797e401af89a354d9c8dd55ef1ecde53a8414b3346aa4debc1ad3fcbdd3fa0f70ea8728c577598b76df5414cc737e28067f31a5f0f"], 0xb8}, 0x1, 0xfffff000}, 0x0) 07:37:26 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 269.788177][T11039] BPF: (anon) type_id=2 bits_offset=11 [ 269.802174][T10997] attempt to access beyond end of device [ 269.808714][T11039] BPF: [ 269.819429][T11043] BPF: (anon) type_id=2 bits_offset=11 [ 269.824008][T11039] BPF:Member is not byte aligned [ 269.831222][T10997] loop3: rw=2049, want=78, limit=63 [ 269.847319][T11039] BPF: [ 269.847319][T11039] [ 269.855966][T11043] BPF: [ 269.862091][T10997] Buffer I/O error on dev loop3, logical block 77, lost async page write [ 269.863356][T11043] BPF:Member is not byte aligned [ 269.872037][T11045] FAT-fs (loop5): bogus number of reserved sectors [ 269.876503][T11043] BPF: [ 269.876503][T11043] [ 269.893799][T10997] attempt to access beyond end of device [ 269.910576][T11045] FAT-fs (loop5): Can't find a valid FAT filesystem [ 269.947269][T10997] loop3: rw=2049, want=79, limit=63 [ 269.975233][T10997] Buffer I/O error on dev loop3, logical block 78, lost async page write [ 270.030418][T10997] attempt to access beyond end of device [ 270.050382][T10997] loop3: rw=2049, want=80, limit=63 [ 270.067666][T10997] Buffer I/O error on dev loop3, logical block 79, lost async page write [ 270.109867][T10997] attempt to access beyond end of device [ 270.120208][T10997] loop3: rw=2049, want=81, limit=63 [ 270.125453][T10997] Buffer I/O error on dev loop3, logical block 80, lost async page write [ 270.150244][T10997] attempt to access beyond end of device [ 270.155898][T10997] loop3: rw=2049, want=130, limit=63 [ 270.170199][T10997] Buffer I/O error on dev loop3, logical block 129, lost async page write [ 270.178722][T10997] attempt to access beyond end of device [ 270.200260][T10997] loop3: rw=2049, want=131, limit=63 [ 270.205618][T10997] Buffer I/O error on dev loop3, logical block 130, lost async page write [ 270.230199][T10997] attempt to access beyond end of device [ 270.235861][T10997] loop3: rw=2049, want=132, limit=63 [ 270.250243][T10997] Buffer I/O error on dev loop3, logical block 131, lost async page write [ 270.258768][T10997] attempt to access beyond end of device [ 270.290448][T10997] loop3: rw=2049, want=133, limit=63 [ 270.295794][T10997] Buffer I/O error on dev loop3, logical block 132, lost async page write [ 270.363243][T10997] attempt to access beyond end of device [ 270.369004][T10997] loop3: rw=2049, want=142, limit=63 [ 270.377016][T10997] Buffer I/O error on dev loop3, logical block 141, lost async page write [ 270.385961][T10997] attempt to access beyond end of device [ 270.394710][T10997] loop3: rw=2049, want=143, limit=63 [ 270.400072][T10997] Buffer I/O error on dev loop3, logical block 142, lost async page write [ 270.409094][T10997] attempt to access beyond end of device [ 270.417760][T10997] loop3: rw=2049, want=144, limit=63 [ 270.424840][T10997] attempt to access beyond end of device [ 270.433600][T10997] loop3: rw=2049, want=145, limit=63 [ 270.439186][T10997] attempt to access beyond end of device 07:37:27 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) 07:37:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1, r2}}}], 0x20}, 0x0) 07:37:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x653, 0x880c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:37:27 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) 07:37:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 270.460190][T10997] loop3: rw=2049, want=161, limit=63 [ 270.482638][T10997] attempt to access beyond end of device [ 270.488404][T10997] loop3: rw=2049, want=11945, limit=63 07:37:27 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x12, &(0x7f0000000000), 0x4) [ 270.583112][T11063] BPF: (anon) type_id=2 bits_offset=11 [ 270.597691][T11063] BPF: [ 270.608128][T11063] BPF:Member is not byte aligned [ 270.618701][T11063] BPF: [ 270.618701][T11063] 07:37:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:37:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 270.658302][T11068] FAT-fs (loop5): bogus number of reserved sectors [ 270.684567][T11068] FAT-fs (loop5): Can't find a valid FAT filesystem [ 270.757321][T11077] BPF: (anon) type_id=2 bits_offset=11 [ 270.766089][T11077] BPF: [ 270.772810][T11077] BPF:Member is not byte aligned [ 270.778284][T11080] BPF: (anon) type_id=2 bits_offset=11 [ 270.787067][T11077] BPF: [ 270.787067][T11077] [ 270.795677][T11080] BPF: [ 270.799651][T11080] BPF:Member is not byte aligned 07:37:27 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) 07:37:27 executing program 1: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 270.812965][T11080] BPF: [ 270.812965][T11080] 07:37:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') 07:37:27 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x1298, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, [{0x5, 0x19, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049ac92d54090878bee496aa11e07fb0f1db1050000005347b0317613063381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9b208e25470e9fa884ecd2082ec38b3cb19c083"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712ec98e5"}, {0x0, 0x1f, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c549a1894c53dcdfe834c7785fb3c4331"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x1f8, "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"}, {0x0, 0x1, "005a581c6e87"}]}}}}}, 0x12ca) [ 270.917106][T11092] BPF: (anon) type_id=2 bits_offset=11 [ 270.946078][T11092] BPF: [ 270.954716][T11092] BPF:Member is not byte aligned 07:37:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x0, 0x2, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004004}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000000)) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) [ 270.969628][T11092] BPF: [ 270.969628][T11092] [ 270.971844][T11095] BPF: (anon) type_id=2 bits_offset=11 [ 270.991413][T11095] BPF: [ 270.996795][T11099] BPF: (anon) type_id=2 bits_offset=11 [ 271.004278][T11095] BPF:Member is not byte aligned [ 271.018627][T11099] BPF: [ 271.026017][T11095] BPF: [ 271.026017][T11095] [ 271.036086][T11099] BPF:Member is not byte aligned [ 271.055688][T11099] BPF: [ 271.055688][T11099] [ 271.072867][T11104] FAT-fs (loop5): bogus number of reserved sectors 07:37:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) poll(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x268, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x10001, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@private0, @mcast2, [], [], 'bridge0\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) [ 271.129980][T11104] FAT-fs (loop5): Can't find a valid FAT filesystem 07:37:27 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000000)=0x11, 0x4) 07:37:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') 07:37:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 271.281899][T11123] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 271.326158][T11123] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 07:37:27 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 07:37:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') write$P9_RLOCK(r0, 0x0, 0x0) 07:37:28 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) syz_open_dev$loop(0x0, 0x0, 0x0) [ 271.483635][T11138] FAT-fs (loop5): bogus number of reserved sectors [ 271.511346][T11138] FAT-fs (loop5): Can't find a valid FAT filesystem 07:37:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:28 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/current\x00') write$P9_RLERROR(r0, 0x0, 0x9) 07:37:28 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 07:37:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:28 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 271.682461][T11155] attempt to access beyond end of device [ 271.688134][T11155] loop1: rw=1, want=1441, limit=63 [ 271.780315][T11155] attempt to access beyond end of device [ 271.814539][T11155] loop1: rw=1, want=3781, limit=63 07:37:28 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) [ 271.854003][T11167] FAT-fs (loop5): bogus number of reserved sectors [ 271.890250][T11170] BPF: (anon) type_id=2 bits_offset=11 07:37:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) [ 271.899474][T11167] FAT-fs (loop5): Can't find a valid FAT filesystem [ 271.916884][T11173] BPF: (anon) type_id=2 bits_offset=11 [ 271.943240][T11170] BPF: [ 271.956520][T11170] BPF:Member is not byte aligned [ 271.965805][T11173] BPF: [ 271.978273][T11173] BPF:Member is not byte aligned [ 272.000084][T11170] BPF: [ 272.000084][T11170] 07:37:28 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 272.011675][T11173] BPF: [ 272.011675][T11173] 07:37:28 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:28 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 07:37:28 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 272.156401][T11185] BPF: (anon) type_id=2 bits_offset=11 [ 272.183481][T11188] FAT-fs (loop5): bogus number of reserved sectors [ 272.197917][T11188] FAT-fs (loop5): Can't find a valid FAT filesystem [ 272.206161][T11185] BPF: [ 272.209013][T11185] BPF:Member is not byte aligned [ 272.214772][T11185] BPF: [ 272.214772][T11185] [ 272.372495][T11151] attempt to access beyond end of device [ 272.409839][T11151] loop1: rw=2049, want=78, limit=63 [ 272.423413][T11151] attempt to access beyond end of device [ 272.437059][T11151] loop1: rw=2049, want=79, limit=63 [ 272.448958][T11151] attempt to access beyond end of device [ 272.460617][T11151] loop1: rw=2049, want=80, limit=63 [ 272.471396][T11151] attempt to access beyond end of device [ 272.483692][T11151] loop1: rw=2049, want=81, limit=63 [ 272.489320][T11151] attempt to access beyond end of device [ 272.510026][T11151] loop1: rw=2049, want=130, limit=63 [ 272.515561][T11151] attempt to access beyond end of device [ 272.534366][T11151] loop1: rw=2049, want=131, limit=63 [ 272.546610][T11151] attempt to access beyond end of device [ 272.555663][T11151] loop1: rw=2049, want=132, limit=63 [ 272.561391][T11151] attempt to access beyond end of device [ 272.567281][T11151] loop1: rw=2049, want=133, limit=63 [ 272.573047][T11151] attempt to access beyond end of device [ 272.578736][T11151] loop1: rw=2049, want=142, limit=63 [ 272.584742][T11151] attempt to access beyond end of device [ 272.591216][T11151] loop1: rw=2049, want=143, limit=63 [ 272.596623][T11151] attempt to access beyond end of device [ 272.603157][T11151] loop1: rw=2049, want=144, limit=63 [ 272.608503][T11151] attempt to access beyond end of device [ 272.615026][T11151] loop1: rw=2049, want=145, limit=63 [ 272.621118][T11151] attempt to access beyond end of device [ 272.626798][T11151] loop1: rw=2049, want=161, limit=63 07:37:29 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) syz_open_dev$loop(0x0, 0x0, 0x0) 07:37:29 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) 07:37:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) 07:37:29 executing program 3: ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) 07:37:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 272.643263][T11151] attempt to access beyond end of device [ 272.648962][T11151] loop1: rw=2049, want=9469, limit=63 [ 272.665306][T11151] attempt to access beyond end of device [ 272.671262][T11151] loop1: rw=2049, want=11061, limit=63 07:37:29 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)) syz_open_dev$loop(0x0, 0x0, 0x1a9000) 07:37:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 272.762644][T11209] FAT-fs (loop5): bogus number of reserved sectors [ 272.793726][T11209] FAT-fs (loop5): Can't find a valid FAT filesystem 07:37:29 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 273.086956][T11237] attempt to access beyond end of device [ 273.119939][T11237] loop4: rw=1, want=569, limit=63 [ 273.167795][T11243] FAT-fs (loop5): bogus number of reserved sectors [ 273.223417][T11243] FAT-fs (loop5): Can't find a valid FAT filesystem 07:37:29 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 273.592321][T11254] FAT-fs (loop5): bogus number of reserved sectors [ 273.630831][T11254] FAT-fs (loop5): Can't find a valid FAT filesystem [ 273.764041][T11227] attempt to access beyond end of device [ 273.800077][T11227] loop4: rw=2049, want=78, limit=63 [ 273.820985][T11227] attempt to access beyond end of device [ 273.852025][T11227] loop4: rw=2049, want=79, limit=63 [ 273.871721][T11227] attempt to access beyond end of device [ 273.890593][T11227] loop4: rw=2049, want=80, limit=63 [ 273.907237][T11227] attempt to access beyond end of device [ 273.926257][T11227] loop4: rw=2049, want=81, limit=63 [ 273.942672][T11227] attempt to access beyond end of device [ 273.957190][T11227] loop4: rw=2049, want=130, limit=63 [ 273.968413][T11227] attempt to access beyond end of device [ 273.974647][T11227] loop4: rw=2049, want=131, limit=63 [ 273.980470][T11227] attempt to access beyond end of device [ 273.986374][T11227] loop4: rw=2049, want=132, limit=63 [ 273.991826][T11227] attempt to access beyond end of device [ 273.997768][T11227] loop4: rw=2049, want=133, limit=63 [ 274.003254][T11227] attempt to access beyond end of device [ 274.009084][T11227] loop4: rw=2049, want=142, limit=63 [ 274.014820][T11227] attempt to access beyond end of device [ 274.020835][T11227] loop4: rw=2049, want=143, limit=63 [ 274.026505][T11227] attempt to access beyond end of device [ 274.035739][T11227] loop4: rw=2049, want=144, limit=63 [ 274.041260][T11227] attempt to access beyond end of device [ 274.047349][T11227] loop4: rw=2049, want=145, limit=63 [ 274.054702][T11227] attempt to access beyond end of device [ 274.068164][T11227] loop4: rw=2049, want=161, limit=63 07:37:30 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x9b, 0x8, 0x3b, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) 07:37:30 executing program 3: ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) 07:37:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:30 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)) syz_open_dev$loop(0x0, 0x0, 0x1a9000) 07:37:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 274.149703][T11227] attempt to access beyond end of device [ 274.185444][T11227] loop4: rw=2049, want=7297, limit=63 07:37:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 274.217468][T11275] FAT-fs (loop5): bogus number of reserved sectors [ 274.235090][T11275] FAT-fs (loop5): Can't find a valid FAT filesystem 07:37:30 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 274.510278][T11287] attempt to access beyond end of device [ 274.553694][T11287] loop0: rw=1, want=4337, limit=63 [ 274.570477][T11293] FAT-fs (loop5): bogus number of reserved sectors [ 274.590990][T11293] FAT-fs (loop5): Can't find a valid FAT filesystem 07:37:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x17, 0x101, 0x0, 0x0, {0x5}, [@nested={0x10, 0x11, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x24}}, 0x0) 07:37:31 executing program 1: r0 = timerfd_create(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000040400000000000000000000020100000000000000010000040000000200000000020000000b000000003000e299680032870b80ebcc6536a877536e1c01c6ee9661032bc6949cb297b80a25a129d7ee5b12e7b1297584b27c6ab8054b74cd924019aca3348433abb3b9c4cb95cfcf4f1c3425a1a97b82c1f7dde00046256e1a0a321f679d2a0bbb13ccef4a5b48b655461e366d640f91d2337ad24eeb64fcc00ee9fa18b0471ac00591ff00349fbf34b14ea130b87fea802930ee57cf9bab5e08268720e90a3be372ffffffff5bb6638540ecf4307c1a735c9fa9c5ed886b396c0071a4c9b3dc72e6a0d71f9cbce8a20d69be392a56e3d13509b18820e7a5b3eec7847fffdc5df0158055fdb55af7abedc96b5985d23c97ec778cf0eeed14e3d03cbaa246bc6b48592ac2554f000000000000500128ea48ecbfb47c10c08a54105e02e12cda1bb63bb07f3cb1fbc654df308de4ad4e0f8e3300000000902e4e56b41ef2e648d4242931e73c7fd3c608d68b19275cad0f88261089f7cf70a3f95dbda8398d41dd70736cf0bb1159209372d8546f70ac228d072d601e45c91bc81d517208da20a63a02446c3cfb1977dc2af9c34256f18fe2631705f0a2872b0a2d24740e4503713f8a0058efd40800a87206da40880f62ed765a4817d3f0055c5d8735044aefedbb582254dfcf69c101000100b4f4d3dfd70090e63ffc5940e4d5789d5f49d80600000065f0214f40261dc852acc30bdb8f2e2856f084af5e39b73b656ca4a384cd5b6c03ced10da3c7609c3a27c26df8b12bc74e19d6f24cbbb3c930b458b0dad7c83b2100d81adec8d1e998a853b5d23f06a30effc4fe1244beacef02434656debfdc872f2db03b206ca83c8b41937207b14e138a1d2325"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYBLOB], 0x50}}, 0x40004) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 274.787015][T11287] attempt to access beyond end of device 07:37:31 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 274.852288][T11312] BPF: (anon) type_id=2 bits_offset=11 [ 274.858023][T11312] BPF: [ 274.865185][T11312] BPF:Member is not byte aligned [ 274.871110][T11314] BPF: (anon) type_id=2 bits_offset=11 [ 274.873156][T11287] loop0: rw=1, want=9113, limit=63 [ 274.876708][T11312] BPF: [ 274.876708][T11312] [ 274.899859][T11314] BPF: [ 274.904950][T11314] BPF:Member is not byte aligned [ 274.927980][T11314] BPF: [ 274.927980][T11314] 07:37:31 executing program 1: r0 = timerfd_create(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYBLOB], 0x50}}, 0x40004) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 274.956441][T11317] attempt to access beyond end of device [ 274.991523][T11317] loop4: rw=1, want=1569, limit=63 07:37:31 executing program 3: ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) [ 275.056993][T11320] FAT-fs (loop5): bogus number of reserved sectors [ 275.172966][T11326] BPF: (anon) type_id=2 bits_offset=11 [ 275.173895][T11320] FAT-fs (loop5): Can't find a valid FAT filesystem [ 275.178553][T11326] BPF: [ 275.197284][T11326] BPF:Member is not byte aligned [ 275.208130][T11326] BPF: [ 275.208130][T11326] 07:37:31 executing program 1: r0 = timerfd_create(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYBLOB], 0x50}}, 0x40004) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 275.370318][T11287] attempt to access beyond end of device 07:37:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 275.418159][T11282] attempt to access beyond end of device [ 275.432062][T11287] loop0: rw=1, want=16313, limit=63 [ 275.443845][T11282] loop0: rw=2049, want=78, limit=63 [ 275.453205][T11300] attempt to access beyond end of device [ 275.479448][T11282] buffer_io_error: 26 callbacks suppressed [ 275.479462][T11282] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 275.500730][T11336] BPF: (anon) type_id=2 bits_offset=11 [ 275.501111][T11300] loop4: rw=2049, want=78, limit=63 [ 275.521620][T11336] BPF: [ 275.524918][T11300] Buffer I/O error on dev loop4, logical block 77, lost async page write [ 275.536177][T11336] BPF:Member is not byte aligned [ 275.541972][T11282] attempt to access beyond end of device [ 275.547747][T11336] BPF: [ 275.547747][T11336] [ 275.556045][T11282] loop0: rw=2049, want=79, limit=63 [ 275.561849][T11300] attempt to access beyond end of device [ 275.568269][T11282] Buffer I/O error on dev loop0, logical block 78, lost async page write [ 275.569310][T11339] FAT-fs (loop5): bogus number of reserved sectors [ 275.586561][T11300] loop4: rw=2049, want=79, limit=63 [ 275.603934][T11300] Buffer I/O error on dev loop4, logical block 78, lost async page write [ 275.618837][T11282] attempt to access beyond end of device [ 275.629357][T11339] FAT-fs (loop5): Can't find a valid FAT filesystem [ 275.640619][T11282] loop0: rw=2049, want=80, limit=63 [ 275.646420][T11300] attempt to access beyond end of device [ 275.657759][T11282] Buffer I/O error on dev loop0, logical block 79, lost async page write [ 275.669401][T11300] loop4: rw=2049, want=80, limit=63 [ 275.677503][T11300] Buffer I/O error on dev loop4, logical block 79, lost async page write [ 275.686068][T11282] attempt to access beyond end of device [ 275.693857][T11282] loop0: rw=2049, want=81, limit=63 [ 275.699164][T11282] Buffer I/O error on dev loop0, logical block 80, lost async page write [ 275.707720][T11300] attempt to access beyond end of device [ 275.717806][T11300] loop4: rw=2049, want=81, limit=63 [ 275.724384][T11282] attempt to access beyond end of device [ 275.732285][T11300] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 275.741034][T11282] loop0: rw=2049, want=130, limit=63 [ 275.747608][T11282] Buffer I/O error on dev loop0, logical block 129, lost async page write [ 275.758864][T11300] attempt to access beyond end of device [ 275.764635][T11282] attempt to access beyond end of device [ 275.772948][T11300] loop4: rw=2049, want=130, limit=63 [ 275.778239][T11300] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 275.786935][T11282] loop0: rw=2049, want=131, limit=63 [ 275.794514][T11282] attempt to access beyond end of device [ 275.800265][T11300] attempt to access beyond end of device [ 275.806045][T11282] loop0: rw=2049, want=132, limit=63 [ 275.813818][T11300] loop4: rw=2049, want=131, limit=63 [ 275.819195][T11300] attempt to access beyond end of device [ 275.824970][T11282] attempt to access beyond end of device [ 275.834373][T11282] loop0: rw=2049, want=133, limit=63 [ 275.839801][T11300] loop4: rw=2049, want=132, limit=63 [ 275.845101][T11300] attempt to access beyond end of device [ 275.853206][T11282] attempt to access beyond end of device [ 275.858842][T11282] loop0: rw=2049, want=142, limit=63 [ 275.864662][T11300] loop4: rw=2049, want=133, limit=63 [ 275.872607][T11282] attempt to access beyond end of device [ 275.878308][T11282] loop0: rw=2049, want=143, limit=63 [ 275.883688][T11300] attempt to access beyond end of device [ 275.893392][T11300] loop4: rw=2049, want=142, limit=63 [ 275.898775][T11300] attempt to access beyond end of device [ 275.904474][T11282] attempt to access beyond end of device [ 275.910261][T11282] loop0: rw=2049, want=144, limit=63 [ 275.915546][T11282] attempt to access beyond end of device [ 275.921253][T11300] loop4: rw=2049, want=143, limit=63 [ 275.926579][T11300] attempt to access beyond end of device [ 275.932269][T11282] loop0: rw=2049, want=145, limit=63 [ 275.937687][T11282] attempt to access beyond end of device [ 275.944557][T11300] loop4: rw=2049, want=144, limit=63 [ 275.949940][T11282] loop0: rw=2049, want=161, limit=63 [ 275.955974][T11282] attempt to access beyond end of device [ 275.961734][T11300] attempt to access beyond end of device [ 275.967362][T11300] loop4: rw=2049, want=145, limit=63 [ 275.972730][T11282] loop0: rw=2049, want=16697, limit=63 [ 275.978924][T11300] attempt to access beyond end of device [ 275.984599][T11300] loop4: rw=2049, want=161, limit=63 07:37:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:32 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000180)) syz_open_dev$loop(0x0, 0x0, 0x1a9000) [ 276.005747][T11300] attempt to access beyond end of device [ 276.021897][T11300] loop4: rw=2049, want=4945, limit=63 07:37:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:37:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:32 executing program 1: r0 = timerfd_create(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYBLOB], 0x50}}, 0x40004) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 276.113081][T11353] FAT-fs (loop5): bogus number of reserved sectors [ 276.122955][T11353] FAT-fs (loop5): Can't find a valid FAT filesystem [ 276.144872][T11354] BPF: (anon) type_id=2 bits_offset=11 07:37:32 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) [ 276.164375][T11354] BPF: [ 276.167374][T11354] BPF:Member is not byte aligned [ 276.174414][T11365] BPF: (anon) type_id=2 bits_offset=11 [ 276.185110][T11354] BPF: [ 276.185110][T11354] [ 276.196753][T11365] BPF: [ 276.199597][T11365] BPF:Member is not byte aligned 07:37:32 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0xfd}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x60}, 0x1, 0x7}, 0x0) [ 276.239718][T11365] BPF: [ 276.239718][T11365] 07:37:32 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 276.365715][T11379] FAT-fs (loop5): bogus number of reserved sectors [ 276.372370][T11379] FAT-fs (loop5): Can't find a valid FAT filesystem [ 276.403831][T11382] attempt to access beyond end of device [ 276.409961][T11382] loop0: rw=1, want=1377, limit=63 07:37:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 276.456492][T11386] attempt to access beyond end of device 07:37:33 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 276.551247][T11386] loop4: rw=1, want=1065, limit=63 [ 276.569887][T11389] FAT-fs (loop5): bogus number of reserved sectors [ 276.584281][T11389] FAT-fs (loop5): Can't find a valid FAT filesystem [ 276.699448][T11401] BPF:Invalid magic 07:37:33 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 276.969603][T11410] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) [ 276.979229][T11413] BPF:Invalid magic [ 277.073997][T11363] attempt to access beyond end of device [ 277.106403][T11363] loop0: rw=2049, want=78, limit=63 [ 277.124401][T11371] attempt to access beyond end of device [ 277.131250][T11363] attempt to access beyond end of device [ 277.143886][T11371] loop4: rw=2049, want=78, limit=63 [ 277.150153][T11363] loop0: rw=2049, want=79, limit=63 [ 277.161315][T11371] attempt to access beyond end of device [ 277.167039][T11363] attempt to access beyond end of device [ 277.174787][T11371] loop4: rw=2049, want=79, limit=63 [ 277.180829][T11363] loop0: rw=2049, want=80, limit=63 [ 277.186576][T11371] attempt to access beyond end of device [ 277.200064][T11363] attempt to access beyond end of device [ 277.211315][T11371] loop4: rw=2049, want=80, limit=63 [ 277.217656][T11363] loop0: rw=2049, want=81, limit=63 [ 277.228429][T11371] attempt to access beyond end of device [ 277.235355][T11363] attempt to access beyond end of device [ 277.245129][T11371] loop4: rw=2049, want=81, limit=63 [ 277.260131][T11363] loop0: rw=2049, want=130, limit=63 [ 277.265478][T11363] attempt to access beyond end of device [ 277.274610][T11371] attempt to access beyond end of device [ 277.281038][T11371] loop4: rw=2049, want=130, limit=63 [ 277.287448][T11371] attempt to access beyond end of device [ 277.294159][T11363] loop0: rw=2049, want=131, limit=63 [ 277.299500][T11363] attempt to access beyond end of device [ 277.306969][T11363] loop0: rw=2049, want=132, limit=63 [ 277.313103][T11371] loop4: rw=2049, want=131, limit=63 [ 277.318457][T11371] attempt to access beyond end of device [ 277.325024][T11363] attempt to access beyond end of device [ 277.334227][T11371] loop4: rw=2049, want=132, limit=63 [ 277.341033][T11363] loop0: rw=2049, want=133, limit=63 [ 277.346331][T11363] attempt to access beyond end of device [ 277.355254][T11371] attempt to access beyond end of device [ 277.361399][T11363] loop0: rw=2049, want=142, limit=63 [ 277.366821][T11371] loop4: rw=2049, want=133, limit=63 [ 277.375350][T11363] attempt to access beyond end of device [ 277.381782][T11371] attempt to access beyond end of device [ 277.387429][T11371] loop4: rw=2049, want=142, limit=63 [ 277.395930][T11363] loop0: rw=2049, want=143, limit=63 [ 277.401877][T11363] attempt to access beyond end of device [ 277.407632][T11363] loop0: rw=2049, want=144, limit=63 [ 277.416230][T11371] attempt to access beyond end of device [ 277.422707][T11371] loop4: rw=2049, want=143, limit=63 [ 277.432539][T11363] attempt to access beyond end of device [ 277.438201][T11363] loop0: rw=2049, want=145, limit=63 [ 277.444362][T11371] attempt to access beyond end of device [ 277.452994][T11371] loop4: rw=2049, want=144, limit=63 [ 277.458300][T11371] attempt to access beyond end of device [ 277.465234][T11363] attempt to access beyond end of device [ 277.473794][T11363] loop0: rw=2049, want=161, limit=63 [ 277.479880][T11371] loop4: rw=2049, want=145, limit=63 [ 277.484945][T11363] attempt to access beyond end of device [ 277.490986][T11371] attempt to access beyond end of device [ 277.494033][T11363] loop0: rw=2049, want=4265, limit=63 [ 277.503211][T11371] loop4: rw=2049, want=161, limit=63 [ 277.515222][T11363] attempt to access beyond end of device [ 277.521621][T11363] loop0: rw=2049, want=8281, limit=63 [ 277.527122][T11371] attempt to access beyond end of device 07:37:34 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 07:37:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 277.540448][T11371] loop4: rw=2049, want=4553, limit=63 [ 277.689639][T11424] FAT-fs (loop5): invalid media value (0x00) [ 277.695770][T11424] FAT-fs (loop5): Can't find a valid FAT filesystem [ 277.696275][T11371] attempt to access beyond end of device [ 277.718808][T11371] loop4: rw=2049, want=13537, limit=63 07:37:34 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:34 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 07:37:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:37:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:34 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 277.990338][T11436] BPF:Invalid magic 07:37:34 executing program 0: r0 = timerfd_create(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:37:34 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 278.160811][T11443] FAT-fs (loop5): invalid media value (0x00) [ 278.166813][T11443] FAT-fs (loop5): Can't find a valid FAT filesystem [ 278.177099][T11445] BPF:Invalid magic 07:37:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:34 executing program 0: r0 = timerfd_create(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 07:37:34 executing program 0: r0 = timerfd_create(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40004) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) 07:37:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 278.391709][T11470] BPF: (anon) type_id=2 bits_offset=11 [ 278.397514][T11470] BPF: [ 278.398846][T11467] BPF:Invalid magic [ 278.403460][T11470] BPF:Member is not byte aligned [ 278.411082][T11470] BPF: [ 278.411082][T11470] 07:37:35 executing program 0: r0 = timerfd_create(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000040400000000000000000000020100000000000000010000040000000200000000020000000b000000003000e299680032870b80ebcc6536a877536e1c01c6ee9661032bc6949cb297b80a25a129d7ee5b12e7b1297584b27c6ab8054b74cd924019aca3348433abb3b9c4cb95cfcf4f1c3425a1a97b82c1f7dde00046256e1a0a321f679d2a0bbb13ccef4a5b48b655461e366d640f91d2337ad24eeb64fcc00ee9fa18b0471ac00591ff00349fbf34b14ea130b87fea802930ee57cf9bab5e08268720e90a3be372ffffffff5bb6638540ecf4307c1a735c9fa9c5ed886b396c0071a4c9b3dc72e6a0d71f9cbce8a20d69be392a56e3d13509b18820e7a5b3eec7847fffdc5df0158055fdb55af7abedc96b5985d23c97ec778cf0eeed14e3d03cbaa246bc6b48592ac2554f000000000000500128ea48ecbfb47c10c08a54105e02e12cda1bb63bb07f3cb1fbc654df308de4ad4e0f8e3300000000902e4e56b41ef2e648d4242931e73c7fd3c608d68b19275cad0f88261089f7cf70a3f95dbda8398d41dd70736cf0bb1159209372d8546f70ac228d072d601e45c91bc81d517208da20a63a02446c3cfb1977dc2af9c34256f18fe2631705f0a2872b0a2d24740e4503713f8a0058efd40800a87206da40880f62ed765a4817d3f0055c5d8735044aefedbb582254dfcf69c101000100b4f4d3dfd70090e63ffc5940e4d5789d5f49d80600000065f0214f40261dc852acc30bdb8f2e2856f084af5e39b73b656ca4a384cd5b6c03ced10da3c7609c3a27c26df8b12bc74e19d6f24cbbb3c930b458b0dad7c83b2100d81adec8d1e998a853b5d23f06a30effc4fe1244beacef02434656debfdc872f2db03b206ca83c8b41937207b14e138a1d2325"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40004) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 278.506170][T11477] BPF: (anon) type_id=2 bits_offset=11 [ 278.514234][T11478] attempt to access beyond end of device [ 278.522941][T11477] BPF: [ 278.529129][T11477] BPF:Member is not byte aligned [ 278.542959][T11477] BPF: [ 278.542959][T11477] [ 278.573637][T11478] loop4: rw=1, want=1873, limit=63 [ 278.647386][T11482] FAT-fs (loop5): invalid media value (0x00) [ 278.695917][T11482] FAT-fs (loop5): Can't find a valid FAT filesystem 07:37:35 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) [ 279.058046][T11458] attempt to access beyond end of device [ 279.074546][T11458] loop4: rw=2049, want=78, limit=63 [ 279.080999][T11458] attempt to access beyond end of device [ 279.086714][T11458] loop4: rw=2049, want=79, limit=63 [ 279.111213][T11458] attempt to access beyond end of device [ 279.117022][T11458] loop4: rw=2049, want=80, limit=63 [ 279.125441][T11458] attempt to access beyond end of device [ 279.131420][T11458] loop4: rw=2049, want=81, limit=63 [ 279.136742][T11458] attempt to access beyond end of device [ 279.147040][T11458] loop4: rw=2049, want=130, limit=63 [ 279.152729][T11458] attempt to access beyond end of device [ 279.158470][T11458] loop4: rw=2049, want=131, limit=63 [ 279.195945][T11458] attempt to access beyond end of device [ 279.229013][T11458] loop4: rw=2049, want=132, limit=63 [ 279.248022][T11458] attempt to access beyond end of device [ 279.272782][T11458] loop4: rw=2049, want=133, limit=63 [ 279.306206][T11458] attempt to access beyond end of device [ 279.321864][T11458] loop4: rw=2049, want=142, limit=63 [ 279.353381][T11458] attempt to access beyond end of device [ 279.370997][T11458] loop4: rw=2049, want=143, limit=63 [ 279.391086][T11458] attempt to access beyond end of device [ 279.426177][T11458] loop4: rw=2049, want=144, limit=63 [ 279.459638][T11458] attempt to access beyond end of device [ 279.485975][T11458] loop4: rw=2049, want=145, limit=63 [ 279.508437][T11458] attempt to access beyond end of device [ 279.541556][T11458] loop4: rw=2049, want=161, limit=63 [ 279.588871][T11458] attempt to access beyond end of device [ 279.615785][T11458] loop4: rw=2049, want=4321, limit=63 [ 279.648615][T11458] attempt to access beyond end of device [ 279.676228][T11458] loop4: rw=2049, want=7769, limit=63 [ 279.796825][T11458] attempt to access beyond end of device [ 279.805896][T11458] loop4: rw=2049, want=13441, limit=63 [ 279.893207][T11458] attempt to access beyond end of device [ 279.898970][T11458] loop4: rw=2049, want=19041, limit=63 07:37:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}]}, 0x60}, 0x1, 0x7}, 0x0) 07:37:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) 07:37:36 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:36 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) [ 280.140281][T11501] BPF:Invalid magic [ 280.215080][T11503] FAT-fs (loop5): invalid media value (0x00) 07:37:36 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 280.293237][T11503] FAT-fs (loop5): Can't find a valid FAT filesystem [ 280.384522][T11512] BPF:Invalid magic 07:37:37 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capget(&(0x7f0000000100)={0x20071026}, &(0x7f0000000180)) [ 280.560310][T11518] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 280.593674][T11521] BPF:Invalid magic [ 280.600130][T11519] FAT-fs (loop5): invalid media value (0x00) 07:37:37 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 280.615834][T11519] FAT-fs (loop5): Can't find a valid FAT filesystem 07:37:37 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 280.851997][T11533] BPF:Invalid magic 07:37:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1c313, r0, 0x0) [ 280.915648][T11536] attempt to access beyond end of device 07:37:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 280.981805][T11536] loop4: rw=1, want=817, limit=63 [ 281.043433][T11541] BPF:Invalid magic [ 281.136669][T11546] FAT-fs (loop5): invalid media value (0x00) [ 281.143927][T11546] FAT-fs (loop5): Can't find a valid FAT filesystem [ 281.576041][T11531] attempt to access beyond end of device [ 281.597782][T11531] loop4: rw=2049, want=78, limit=63 [ 281.615596][T11531] buffer_io_error: 50 callbacks suppressed [ 281.615607][T11531] Buffer I/O error on dev loop4, logical block 77, lost async page write [ 281.641611][T11531] attempt to access beyond end of device [ 281.647312][T11531] loop4: rw=2049, want=79, limit=63 [ 281.673368][T11531] Buffer I/O error on dev loop4, logical block 78, lost async page write [ 281.702655][T11531] attempt to access beyond end of device [ 281.719621][T11531] loop4: rw=2049, want=80, limit=63 [ 281.734039][T11531] Buffer I/O error on dev loop4, logical block 79, lost async page write [ 281.762472][T11531] attempt to access beyond end of device [ 281.777192][T11531] loop4: rw=2049, want=81, limit=63 [ 281.790704][T11531] Buffer I/O error on dev loop4, logical block 80, lost async page write [ 281.822159][T11531] attempt to access beyond end of device [ 281.844702][T11531] loop4: rw=2049, want=130, limit=63 [ 281.861234][T11531] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 281.881418][T11531] attempt to access beyond end of device [ 281.887097][T11531] loop4: rw=2049, want=131, limit=63 [ 281.895395][T11531] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 281.906498][T11531] attempt to access beyond end of device [ 281.929265][T11531] loop4: rw=2049, want=132, limit=63 [ 281.934588][T11531] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 281.973558][T11531] attempt to access beyond end of device [ 282.001530][T11531] loop4: rw=2049, want=133, limit=63 [ 282.007226][T11531] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 282.027792][T11531] attempt to access beyond end of device [ 282.034890][T11531] loop4: rw=2049, want=142, limit=63 [ 282.061624][T11531] Buffer I/O error on dev loop4, logical block 141, lost async page write [ 282.084338][T11531] attempt to access beyond end of device [ 282.097709][T11531] loop4: rw=2049, want=143, limit=63 [ 282.113689][T11531] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 282.143899][T11531] attempt to access beyond end of device [ 282.150132][T11531] loop4: rw=2049, want=144, limit=63 [ 282.155470][T11531] attempt to access beyond end of device [ 282.199816][T11531] loop4: rw=2049, want=145, limit=63 [ 282.206047][T11531] attempt to access beyond end of device [ 282.229167][T11531] loop4: rw=2049, want=161, limit=63 [ 282.270633][T11531] attempt to access beyond end of device [ 282.276342][T11531] loop4: rw=2049, want=3913, limit=63 [ 282.354752][T11531] attempt to access beyond end of device [ 282.379440][T11531] loop4: rw=2049, want=11873, limit=63 [ 282.458592][T11531] attempt to access beyond end of device [ 282.470571][T11531] loop4: rw=2049, want=19233, limit=63 07:37:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) 07:37:39 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:39 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 07:37:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000070000000000000000000004040000000000000000000002010000000000000001000004000000020000000002"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 282.646554][T11557] FAT-fs (loop5): invalid media value (0x00) 07:37:39 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 282.706161][T11557] FAT-fs (loop5): Can't find a valid FAT filesystem [ 282.718004][T11565] BPF:Invalid magic 07:37:39 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 282.846876][T11577] BPF:Invalid magic 07:37:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 07:37:39 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 282.948144][T11582] BPF:Invalid magic 07:37:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:39 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 283.016449][T11585] BPF:Invalid magic 07:37:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r2) 07:37:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000001980)={@void, @val, @mpls={[], @generic="1e"}}, 0xb) [ 283.121644][T11589] BPF:Invalid magic [ 283.217092][T11593] FAT-fs (loop5): invalid media value (0x00) [ 283.271121][T11593] FAT-fs (loop5): Can't find a valid FAT filesystem 07:37:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 283.487048][T11617] attempt to access beyond end of device [ 283.502486][T11617] loop4: rw=1, want=513, limit=63 07:37:40 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 07:37:40 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:40 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) 07:37:40 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 283.634672][T11621] BPF:Invalid magic 07:37:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 283.690478][T11630] FAT-fs (loop5): invalid media value (0x00) [ 283.698106][T11630] FAT-fs (loop5): Can't find a valid FAT filesystem 07:37:40 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 283.773699][T11637] BPF:Invalid magic 07:37:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 283.865754][T11641] attempt to access beyond end of device [ 283.900730][T11641] loop0: rw=1, want=1081, limit=63 [ 283.924004][T11646] BPF:Invalid magic [ 284.178748][T11606] attempt to access beyond end of device [ 284.185674][T11606] loop4: rw=2049, want=78, limit=63 [ 284.197640][T11606] attempt to access beyond end of device [ 284.209986][T11606] loop4: rw=2049, want=79, limit=63 [ 284.220854][T11606] attempt to access beyond end of device [ 284.233229][T11606] loop4: rw=2049, want=80, limit=63 [ 284.245072][T11606] attempt to access beyond end of device [ 284.257421][T11606] loop4: rw=2049, want=81, limit=63 [ 284.269413][T11606] attempt to access beyond end of device [ 284.280684][T11606] loop4: rw=2049, want=130, limit=63 [ 284.292991][T11606] attempt to access beyond end of device [ 284.316637][T11606] loop4: rw=2049, want=131, limit=63 [ 284.334136][T11606] attempt to access beyond end of device [ 284.352509][T11606] loop4: rw=2049, want=132, limit=63 [ 284.367838][T11606] attempt to access beyond end of device [ 284.383664][T11606] loop4: rw=2049, want=133, limit=63 [ 284.394573][T11606] attempt to access beyond end of device [ 284.408520][T11606] loop4: rw=2049, want=142, limit=63 [ 284.420508][T11606] attempt to access beyond end of device [ 284.433083][T11606] loop4: rw=2049, want=143, limit=63 [ 284.445211][T11606] attempt to access beyond end of device [ 284.456483][T11606] loop4: rw=2049, want=144, limit=63 [ 284.468530][T11606] attempt to access beyond end of device [ 284.489835][T11606] loop4: rw=2049, want=145, limit=63 [ 284.500724][T11606] attempt to access beyond end of device [ 284.513113][T11606] loop4: rw=2049, want=161, limit=63 [ 284.534911][T11629] attempt to access beyond end of device [ 284.541394][T11629] loop0: rw=2049, want=78, limit=63 [ 284.546665][T11629] attempt to access beyond end of device [ 284.553345][T11629] loop0: rw=2049, want=79, limit=63 [ 284.555438][T11606] attempt to access beyond end of device [ 284.558633][T11629] attempt to access beyond end of device [ 284.571196][T11629] loop0: rw=2049, want=80, limit=63 [ 284.576455][T11629] attempt to access beyond end of device [ 284.577939][T11606] loop4: rw=2049, want=3441, limit=63 [ 284.583535][T11629] loop0: rw=2049, want=81, limit=63 [ 284.597315][T11629] attempt to access beyond end of device [ 284.609677][T11629] loop0: rw=2049, want=130, limit=63 [ 284.617537][T11606] attempt to access beyond end of device [ 284.624119][T11629] attempt to access beyond end of device [ 284.630456][T11606] loop4: rw=2049, want=8345, limit=63 [ 284.635871][T11629] loop0: rw=2049, want=131, limit=63 [ 284.644515][T11629] attempt to access beyond end of device [ 284.656820][T11629] loop0: rw=2049, want=132, limit=63 [ 284.668786][T11629] attempt to access beyond end of device [ 284.675093][T11629] loop0: rw=2049, want=133, limit=63 [ 284.680904][T11629] attempt to access beyond end of device [ 284.684521][T11606] attempt to access beyond end of device [ 284.686784][T11629] loop0: rw=2049, want=142, limit=63 [ 284.699288][T11629] attempt to access beyond end of device [ 284.703748][T11606] loop4: rw=2049, want=17001, limit=63 [ 284.704984][T11629] loop0: rw=2049, want=143, limit=63 [ 284.716847][T11629] attempt to access beyond end of device [ 284.723092][T11629] loop0: rw=2049, want=144, limit=63 [ 284.728471][T11629] attempt to access beyond end of device [ 284.735301][T11629] loop0: rw=2049, want=145, limit=63 07:37:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:37:41 executing program 1: timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:41 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) [ 284.741544][T11629] attempt to access beyond end of device [ 284.747372][T11629] loop0: rw=2049, want=161, limit=63 [ 284.780819][T11629] attempt to access beyond end of device [ 284.813872][T11629] loop0: rw=2049, want=15585, limit=63 07:37:41 executing program 1: timerfd_create(0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 284.867101][T11664] BPF:Invalid magic 07:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 284.965895][T11672] BPF:Invalid magic 07:37:41 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) 07:37:41 executing program 1: timerfd_create(0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:41 executing program 1: timerfd_create(0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 285.117188][T11680] BPF:Invalid magic [ 285.214941][T11692] BPF:Invalid magic [ 285.289781][T11700] attempt to access beyond end of device [ 285.303092][T11700] loop4: rw=1, want=889, limit=63 [ 285.622551][T11705] attempt to access beyond end of device [ 285.641667][T11705] loop0: rw=1, want=4641, limit=63 [ 285.957539][T11686] attempt to access beyond end of device [ 286.036296][T11705] attempt to access beyond end of device [ 286.043561][T11686] loop4: rw=2049, want=78, limit=63 [ 286.054432][T11686] attempt to access beyond end of device [ 286.061294][T11705] loop0: rw=1, want=18305, limit=63 [ 286.072333][T11686] loop4: rw=2049, want=79, limit=63 [ 286.107639][T11686] attempt to access beyond end of device [ 286.139000][T11686] loop4: rw=2049, want=80, limit=63 [ 286.169744][T11686] attempt to access beyond end of device [ 286.202127][T11686] loop4: rw=2049, want=81, limit=63 [ 286.222648][T11686] attempt to access beyond end of device [ 286.236665][T11686] loop4: rw=2049, want=130, limit=63 [ 286.243251][T11698] attempt to access beyond end of device [ 286.248727][T11686] attempt to access beyond end of device [ 286.265557][T11686] loop4: rw=2049, want=131, limit=63 [ 286.267774][T11698] loop0: rw=2049, want=78, limit=63 [ 286.279499][T11686] attempt to access beyond end of device [ 286.289916][T11698] attempt to access beyond end of device [ 286.293817][T11686] loop4: rw=2049, want=132, limit=63 [ 286.301108][T11698] loop0: rw=2049, want=79, limit=63 [ 286.311884][T11686] attempt to access beyond end of device [ 286.312836][T11698] attempt to access beyond end of device [ 286.325274][T11686] loop4: rw=2049, want=133, limit=63 [ 286.335449][T11698] loop0: rw=2049, want=80, limit=63 [ 286.339014][T11686] attempt to access beyond end of device [ 286.346217][T11698] attempt to access beyond end of device [ 286.352718][T11686] loop4: rw=2049, want=142, limit=63 [ 286.359002][T11698] loop0: rw=2049, want=81, limit=63 [ 286.363758][T11686] attempt to access beyond end of device [ 286.369766][T11698] attempt to access beyond end of device [ 286.379100][T11698] loop0: rw=2049, want=130, limit=63 [ 286.379902][T11686] loop4: rw=2049, want=143, limit=63 [ 286.386792][T11698] attempt to access beyond end of device [ 286.395634][T11698] loop0: rw=2049, want=131, limit=63 [ 286.401257][T11698] attempt to access beyond end of device [ 286.403948][T11686] attempt to access beyond end of device [ 286.406933][T11698] loop0: rw=2049, want=132, limit=63 [ 286.415899][T11686] loop4: rw=2049, want=144, limit=63 [ 286.424108][T11698] attempt to access beyond end of device [ 286.432044][T11698] loop0: rw=2049, want=133, limit=63 [ 286.442828][T11698] attempt to access beyond end of device [ 286.460283][T11698] loop0: rw=2049, want=142, limit=63 [ 286.471287][T11698] attempt to access beyond end of device [ 286.485823][T11698] loop0: rw=2049, want=143, limit=63 [ 286.494494][T11686] attempt to access beyond end of device [ 286.514575][T11698] attempt to access beyond end of device [ 286.524766][T11686] loop4: rw=2049, want=145, limit=63 [ 286.550984][T11698] loop0: rw=2049, want=144, limit=63 [ 286.556324][T11698] attempt to access beyond end of device [ 286.558847][T11686] attempt to access beyond end of device [ 286.577765][T11686] loop4: rw=2049, want=161, limit=63 [ 286.618838][T11698] loop0: rw=2049, want=145, limit=63 [ 286.624151][T11698] buffer_io_error: 49 callbacks suppressed [ 286.624162][T11698] Buffer I/O error on dev loop0, logical block 144, lost async page write [ 286.668812][T11698] attempt to access beyond end of device [ 286.674481][T11698] loop0: rw=2049, want=161, limit=63 [ 286.703057][T11686] attempt to access beyond end of device [ 286.717953][T11686] loop4: rw=2049, want=14905, limit=63 [ 286.733553][T11698] attempt to access beyond end of device [ 286.754375][T11698] loop0: rw=2049, want=20945, limit=63 07:37:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:37:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:43 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 07:37:43 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) socket$netlink(0x10, 0x3, 0x0) 07:37:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 286.939568][T11717] BPF:Invalid magic 07:37:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 287.132197][T11731] BPF:Invalid magic 07:37:43 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:43 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) [ 287.496045][T11756] BPF:Invalid magic [ 287.528185][T11760] attempt to access beyond end of device [ 287.565132][T11754] attempt to access beyond end of device [ 287.576716][T11760] loop4: rw=1, want=665, limit=63 [ 287.586620][T11754] loop0: rw=1, want=2153, limit=63 [ 287.977698][T11734] attempt to access beyond end of device [ 287.983420][T11734] loop0: rw=2049, want=78, limit=63 [ 287.989890][T11734] Buffer I/O error on dev loop0, logical block 77, lost async page write [ 287.998337][T11734] attempt to access beyond end of device [ 288.005350][T11734] loop0: rw=2049, want=79, limit=63 [ 288.011097][T11734] Buffer I/O error on dev loop0, logical block 78, lost async page write [ 288.020097][T11734] attempt to access beyond end of device [ 288.025757][T11734] loop0: rw=2049, want=80, limit=63 [ 288.031869][T11734] Buffer I/O error on dev loop0, logical block 79, lost async page write [ 288.040821][T11734] attempt to access beyond end of device [ 288.046482][T11734] loop0: rw=2049, want=81, limit=63 [ 288.052549][T11734] Buffer I/O error on dev loop0, logical block 80, lost async page write [ 288.061569][T11734] attempt to access beyond end of device [ 288.067231][T11734] loop0: rw=2049, want=130, limit=63 [ 288.073352][T11734] Buffer I/O error on dev loop0, logical block 129, lost async page write [ 288.082531][T11734] attempt to access beyond end of device [ 288.088197][T11734] loop0: rw=2049, want=131, limit=63 [ 288.094246][T11734] Buffer I/O error on dev loop0, logical block 130, lost async page write [ 288.103368][T11734] attempt to access beyond end of device [ 288.110034][T11734] loop0: rw=2049, want=132, limit=63 [ 288.115354][T11734] Buffer I/O error on dev loop0, logical block 131, lost async page write [ 288.127101][T11734] attempt to access beyond end of device [ 288.181919][T11751] attempt to access beyond end of device [ 288.187597][T11751] loop4: rw=2049, want=78, limit=63 [ 288.193990][T11734] loop0: rw=2049, want=133, limit=63 [ 288.208673][T11734] Buffer I/O error on dev loop0, logical block 132, lost async page write [ 288.217185][T11734] attempt to access beyond end of device [ 288.230531][T11751] Buffer I/O error on dev loop4, logical block 77, lost async page write [ 288.244899][T11734] loop0: rw=2049, want=142, limit=63 [ 288.250773][T11751] attempt to access beyond end of device [ 288.256407][T11751] loop4: rw=2049, want=79, limit=63 [ 288.266880][T11734] attempt to access beyond end of device [ 288.273346][T11751] attempt to access beyond end of device [ 288.281999][T11734] loop0: rw=2049, want=143, limit=63 [ 288.287414][T11734] attempt to access beyond end of device [ 288.293961][T11751] loop4: rw=2049, want=80, limit=63 [ 288.299756][T11734] loop0: rw=2049, want=144, limit=63 [ 288.305079][T11734] attempt to access beyond end of device [ 288.311600][T11751] attempt to access beyond end of device [ 288.317232][T11751] loop4: rw=2049, want=81, limit=63 [ 288.323277][T11734] loop0: rw=2049, want=145, limit=63 [ 288.329408][T11751] attempt to access beyond end of device [ 288.335042][T11751] loop4: rw=2049, want=130, limit=63 [ 288.341199][T11734] attempt to access beyond end of device [ 288.347009][T11734] loop0: rw=2049, want=161, limit=63 [ 288.353189][T11751] attempt to access beyond end of device [ 288.408154][T11751] loop4: rw=2049, want=131, limit=63 [ 288.427801][T11734] attempt to access beyond end of device [ 288.436451][T11751] attempt to access beyond end of device [ 288.452907][T11734] loop0: rw=2049, want=6705, limit=63 [ 288.459182][T11751] loop4: rw=2049, want=132, limit=63 [ 288.472303][T11751] attempt to access beyond end of device [ 288.518646][T11751] loop4: rw=2049, want=133, limit=63 [ 288.523968][T11751] attempt to access beyond end of device [ 288.571227][T11751] loop4: rw=2049, want=142, limit=63 [ 288.576680][T11751] attempt to access beyond end of device [ 288.585244][T11734] attempt to access beyond end of device [ 288.605284][T11734] loop0: rw=2049, want=16161, limit=63 [ 288.621685][T11751] loop4: rw=2049, want=143, limit=63 [ 288.627050][T11751] attempt to access beyond end of device [ 288.651634][T11751] loop4: rw=2049, want=144, limit=63 [ 288.684824][T11751] attempt to access beyond end of device [ 288.693453][T11751] loop4: rw=2049, want=145, limit=63 [ 288.699881][T11751] attempt to access beyond end of device [ 288.705586][T11751] loop4: rw=2049, want=161, limit=63 [ 288.720134][T11751] attempt to access beyond end of device [ 288.725917][T11751] loop4: rw=2049, want=3585, limit=63 [ 288.795123][T11751] attempt to access beyond end of device [ 288.807215][T11751] loop4: rw=2049, want=10033, limit=63 07:37:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 07:37:45 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 07:37:45 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 07:37:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000140)={'lo\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 07:37:45 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 289.011309][T11789] BPF:Invalid magic 07:37:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000480)=ANY=[@ANYBLOB="b800000019000100000000000000ff010100000000000000000000000001e000000100000000000000000000000000000000000000000a0100000000000000003e20f27fee345ef3fee4c838ecd80e61cb47bb91e4664f79bebd1cf5136891c0c84a851c666a4f52f4654b4f0564a1aac0701db4fd6744869ab3372a4bb88b403f9ca4f1aea70bc76c663685b00946f6219eca50417bd7fb1c8b2edad15836de411c386615661e2c42f4ca06edd829b4821a"], 0xb8}, 0x1, 0xfffff000}, 0x0) 07:37:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) [ 289.160547][T11800] BPF:Invalid magic 07:37:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 289.249937][T11813] BPF:Invalid magic [ 289.351848][T11816] attempt to access beyond end of device [ 289.373407][T11816] loop4: rw=1, want=3553, limit=63 [ 289.384819][T11819] BPF:Invalid magic [ 289.426525][T11816] attempt to access beyond end of device [ 289.448628][T11816] loop4: rw=1, want=5521, limit=63 [ 289.973981][T11804] attempt to access beyond end of device [ 289.982119][T11804] loop4: rw=2049, want=78, limit=63 [ 289.987522][T11804] attempt to access beyond end of device [ 289.994278][T11804] loop4: rw=2049, want=79, limit=63 [ 290.001838][T11804] attempt to access beyond end of device [ 290.007549][T11804] loop4: rw=2049, want=80, limit=63 [ 290.013001][T11804] attempt to access beyond end of device [ 290.021792][T11804] loop4: rw=2049, want=81, limit=63 [ 290.027230][T11804] attempt to access beyond end of device [ 290.033346][T11804] loop4: rw=2049, want=130, limit=63 [ 290.042045][T11804] attempt to access beyond end of device [ 290.047732][T11804] loop4: rw=2049, want=131, limit=63 [ 290.054077][T11804] attempt to access beyond end of device [ 290.063064][T11804] loop4: rw=2049, want=132, limit=63 [ 290.068417][T11804] attempt to access beyond end of device [ 290.088007][T11804] loop4: rw=2049, want=133, limit=63 [ 290.099596][T11804] attempt to access beyond end of device [ 290.105297][T11804] loop4: rw=2049, want=142, limit=63 [ 290.112445][T11804] attempt to access beyond end of device [ 290.118261][T11804] loop4: rw=2049, want=143, limit=63 [ 290.124401][T11804] attempt to access beyond end of device [ 290.130594][T11804] loop4: rw=2049, want=144, limit=63 [ 290.135993][T11804] attempt to access beyond end of device [ 290.142725][T11804] loop4: rw=2049, want=145, limit=63 [ 290.148277][T11804] attempt to access beyond end of device [ 290.157653][T11804] loop4: rw=2049, want=161, limit=63 [ 290.172201][T11804] attempt to access beyond end of device [ 290.177883][T11804] loop4: rw=2049, want=8633, limit=63 [ 290.202877][T11804] attempt to access beyond end of device [ 290.208675][T11804] loop4: rw=2049, want=14065, limit=63 07:37:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:46 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) 07:37:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:46 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) 07:37:46 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) [ 290.247575][T11804] attempt to access beyond end of device [ 290.255485][T11804] loop4: rw=2049, want=27249, limit=63 07:37:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 290.373276][T11842] BPF: (anon) type_id=2 bits_offset=11 [ 290.387289][T11843] BPF:Invalid magic [ 290.401244][T11842] BPF: [ 290.404858][T11848] BPF: (anon) type_id=2 bits_offset=11 [ 290.414473][T11842] BPF:Member is not byte aligned 07:37:47 executing program 0: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4142, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') pread64(0xffffffffffffffff, 0x0, 0x0, 0x3ff) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, 0x0) [ 290.423167][T11848] BPF: [ 290.428301][T11842] BPF: [ 290.428301][T11842] [ 290.435806][T11848] BPF:Member is not byte aligned [ 290.447653][T11848] BPF: [ 290.447653][T11848] 07:37:47 executing program 0: [ 290.487730][T11854] BPF: (anon) type_id=2 bits_offset=11 [ 290.493592][T11854] BPF: [ 290.510528][T11854] BPF:Member is not byte aligned [ 290.520984][T11854] BPF: [ 290.520984][T11854] 07:37:47 executing program 0: 07:37:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) [ 290.673759][T11864] BPF:Invalid magic [ 290.903661][T11882] attempt to access beyond end of device [ 290.941653][T11882] loop4: rw=1, want=2729, limit=63 [ 291.556786][T11873] attempt to access beyond end of device [ 291.562617][T11873] loop4: rw=2049, want=78, limit=63 [ 291.568103][T11873] attempt to access beyond end of device [ 291.574828][T11873] loop4: rw=2049, want=79, limit=63 [ 291.580664][T11873] attempt to access beyond end of device [ 291.586304][T11873] loop4: rw=2049, want=80, limit=63 [ 291.592483][T11873] attempt to access beyond end of device [ 291.598123][T11873] loop4: rw=2049, want=81, limit=63 [ 291.604285][T11873] attempt to access beyond end of device [ 291.638675][T11873] loop4: rw=2049, want=130, limit=63 [ 291.644743][T11873] buffer_io_error: 31 callbacks suppressed [ 291.644755][T11873] Buffer I/O error on dev loop4, logical block 129, lost async page write [ 291.718402][T11873] attempt to access beyond end of device [ 291.724177][T11873] loop4: rw=2049, want=131, limit=63 [ 291.742029][T11873] Buffer I/O error on dev loop4, logical block 130, lost async page write [ 291.754779][T11873] attempt to access beyond end of device [ 291.765966][T11873] loop4: rw=2049, want=132, limit=63 [ 291.772020][T11873] Buffer I/O error on dev loop4, logical block 131, lost async page write [ 291.780996][T11873] attempt to access beyond end of device [ 291.786636][T11873] loop4: rw=2049, want=133, limit=63 [ 291.792880][T11873] Buffer I/O error on dev loop4, logical block 132, lost async page write [ 291.808174][T11873] attempt to access beyond end of device [ 291.814410][T11873] loop4: rw=2049, want=142, limit=63 [ 291.821854][T11873] Buffer I/O error on dev loop4, logical block 141, lost async page write [ 291.846385][T11873] attempt to access beyond end of device [ 291.853964][T11873] loop4: rw=2049, want=143, limit=63 [ 291.868410][T11873] Buffer I/O error on dev loop4, logical block 142, lost async page write [ 291.876930][T11873] attempt to access beyond end of device [ 291.891242][T11873] loop4: rw=2049, want=144, limit=63 [ 291.899068][T11873] Buffer I/O error on dev loop4, logical block 143, lost async page write [ 291.907585][T11873] attempt to access beyond end of device [ 291.927590][T11873] loop4: rw=2049, want=145, limit=63 [ 291.941087][T11873] Buffer I/O error on dev loop4, logical block 144, lost async page write [ 291.963702][T11873] attempt to access beyond end of device [ 291.969904][T11873] loop4: rw=2049, want=161, limit=63 [ 291.980367][T11873] attempt to access beyond end of device [ 291.986047][T11873] loop4: rw=2049, want=5449, limit=63 [ 292.005404][T11873] attempt to access beyond end of device [ 292.011100][T11873] loop4: rw=2049, want=10953, limit=63 07:37:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:48 executing program 0: 07:37:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:48 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) [ 292.060274][T11873] attempt to access beyond end of device [ 292.065979][T11873] loop4: rw=2049, want=32881, limit=63 07:37:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 292.183887][T11898] BPF:Invalid magic 07:37:48 executing program 0: [ 292.380569][T11910] BPF:Invalid magic 07:37:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 07:37:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1102) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r1, &(0x7f0000000340)=""/97, 0x61) 07:37:49 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:49 executing program 0: [ 292.885463][T11936] attempt to access beyond end of device [ 292.900730][T11936] loop4: rw=1, want=2673, limit=63 [ 292.923530][T11936] attempt to access beyond end of device [ 292.938397][T11936] loop4: rw=1, want=4273, limit=63 [ 293.550216][T11930] attempt to access beyond end of device [ 293.555937][T11930] loop4: rw=2049, want=78, limit=63 [ 293.561606][T11930] Buffer I/O error on dev loop4, logical block 77, lost async page write [ 293.570601][T11930] attempt to access beyond end of device [ 293.576280][T11930] loop4: rw=2049, want=79, limit=63 [ 293.582478][T11930] Buffer I/O error on dev loop4, logical block 78, lost async page write [ 293.591425][T11930] attempt to access beyond end of device [ 293.597116][T11930] loop4: rw=2049, want=80, limit=63 [ 293.603518][T11930] attempt to access beyond end of device [ 293.609417][T11930] loop4: rw=2049, want=81, limit=63 [ 293.618883][T11930] attempt to access beyond end of device [ 293.624524][T11930] loop4: rw=2049, want=130, limit=63 [ 293.633622][T11930] attempt to access beyond end of device [ 293.639873][T11930] loop4: rw=2049, want=131, limit=63 [ 293.645414][T11930] attempt to access beyond end of device [ 293.651507][T11930] loop4: rw=2049, want=132, limit=63 [ 293.656966][T11930] attempt to access beyond end of device [ 293.663773][T11930] loop4: rw=2049, want=133, limit=63 [ 293.669407][T11930] attempt to access beyond end of device [ 293.675036][T11930] loop4: rw=2049, want=142, limit=63 [ 293.680685][T11930] attempt to access beyond end of device [ 293.694115][T11930] loop4: rw=2049, want=143, limit=63 [ 293.700008][T11930] attempt to access beyond end of device [ 293.705644][T11930] loop4: rw=2049, want=144, limit=63 [ 293.711464][T11930] attempt to access beyond end of device [ 293.724744][T11930] loop4: rw=2049, want=145, limit=63 [ 293.730442][T11930] attempt to access beyond end of device [ 293.736075][T11930] loop4: rw=2049, want=161, limit=63 [ 293.755899][T11930] attempt to access beyond end of device [ 293.761599][T11930] loop4: rw=2049, want=7857, limit=63 [ 293.776410][T11930] attempt to access beyond end of device [ 293.782596][T11930] loop4: rw=2049, want=10465, limit=63 [ 293.806099][T11930] attempt to access beyond end of device [ 293.811944][T11930] loop4: rw=2049, want=19057, limit=63 [ 293.835475][T11930] attempt to access beyond end of device [ 293.841489][T11930] loop4: rw=2049, want=24329, limit=63 07:37:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:50 executing program 2: 07:37:50 executing program 0: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x801012f0, 0x0) 07:37:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:50 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x4}], 0x1, 0x0, 0x0, 0x0) 07:37:50 executing program 0: timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f00000000c0)=0x200) [ 294.006348][T11951] BPF:Invalid magic 07:37:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:50 executing program 2: 07:37:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 294.227709][T11961] BPF:Invalid magic 07:37:50 executing program 0: timer_settime(0x0, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f00000000c0)=0x200) [ 294.462938][T11978] BPF:Invalid magic [ 294.545022][T11984] attempt to access beyond end of device [ 294.557552][T11984] loop4: rw=1, want=1137, limit=63 [ 295.200685][T11976] attempt to access beyond end of device [ 295.206348][T11976] loop4: rw=2049, want=78, limit=63 [ 295.212063][T11976] attempt to access beyond end of device [ 295.217779][T11976] loop4: rw=2049, want=79, limit=63 [ 295.223310][T11976] attempt to access beyond end of device [ 295.229697][T11976] loop4: rw=2049, want=80, limit=63 [ 295.235028][T11976] attempt to access beyond end of device [ 295.242355][T11976] loop4: rw=2049, want=81, limit=63 [ 295.247776][T11976] attempt to access beyond end of device [ 295.254198][T11976] loop4: rw=2049, want=130, limit=63 [ 295.260055][T11976] attempt to access beyond end of device [ 295.265739][T11976] loop4: rw=2049, want=131, limit=63 [ 295.271892][T11976] attempt to access beyond end of device [ 295.277571][T11976] loop4: rw=2049, want=132, limit=63 [ 295.284622][T11976] attempt to access beyond end of device [ 295.291084][T11976] loop4: rw=2049, want=133, limit=63 [ 295.296869][T11976] attempt to access beyond end of device [ 295.304833][T11976] loop4: rw=2049, want=142, limit=63 [ 295.313604][T11976] attempt to access beyond end of device [ 295.319883][T11976] loop4: rw=2049, want=143, limit=63 [ 295.325332][T11976] attempt to access beyond end of device [ 295.334155][T11976] loop4: rw=2049, want=144, limit=63 [ 295.340882][T11976] attempt to access beyond end of device [ 295.346623][T11976] loop4: rw=2049, want=145, limit=63 [ 295.355935][T11976] attempt to access beyond end of device [ 295.362366][T11976] loop4: rw=2049, want=161, limit=63 [ 295.374959][T11976] attempt to access beyond end of device [ 295.380792][T11976] loop4: rw=2049, want=3545, limit=63 [ 295.399456][T11976] attempt to access beyond end of device [ 295.405188][T11976] loop4: rw=2049, want=6985, limit=63 [ 295.432583][T11976] attempt to access beyond end of device [ 295.440690][T11976] loop4: rw=2049, want=14705, limit=63 07:37:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:37:52 executing program 2: 07:37:52 executing program 0: 07:37:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:52 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 295.489377][T11976] attempt to access beyond end of device [ 295.495178][T11976] loop4: rw=2049, want=29145, limit=63 07:37:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, &(0x7f0000000340)=""/97, 0x61) [ 295.653049][T12001] BPF:Invalid magic 07:37:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:52 executing program 0: 07:37:52 executing program 2: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffff9c, 0x0, 0x400, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 07:37:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 295.817697][T12006] BPF:Invalid magic 07:37:52 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000180)={&(0x7f00000004c0)="89095380ab19bc261648f1373fb105389405c382ef747920d8159fac16ca425b72b17bfd7389bb55f8bf08091a143f15210fcf952a394644cd01c1b3a49bf64932f0f4decc35dd4283ce20891cd14bf50de4afbeea898730fa46cb294520", 0x0, &(0x7f0000000080), &(0x7f00000014c0), 0x1000, r0}, 0x38) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x6, r0}, 0x38) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit_group(0x8) 07:37:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:37:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, &(0x7f0000000340)=""/97, 0x61) 07:37:52 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000b0000001400028008000300000000000800050000000000140001800600020000000000080005040000000008000500000000001400018008000500000000000800080000000000080006000000000008000400000000000c0003800800010001"], 0x74}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800200203804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 296.084461][T12025] BPF:Invalid magic 07:37:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(0xffffffffffffffff, &(0x7f0000000340)=""/97, 0x61) 07:37:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 296.376670][T12047] BPF:Invalid magic 07:37:53 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:37:53 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x12fb, 0x0) 07:37:53 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xa4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_unlink(&(0x7f0000000000)=']/\x00') 07:37:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:37:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(0xffffffffffffffff, &(0x7f0000000340)=""/97, 0x61) 07:37:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0x4000, 0x0, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:53 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x401012f7, &(0x7f0000000200)={0x10001b}) 07:37:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xddf5) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0,index=on']) [ 296.779317][T12070] BPF:Invalid magic 07:37:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(0xffffffffffffffff, &(0x7f0000000340)=""/97, 0x61) 07:37:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 07:37:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 07:37:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 07:37:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x50}}, 0x124d207021cf01f6) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x108, 0x9, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x78, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x9}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x6}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8000}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_COMMENT={0xe, 0x1a, '/dev/zero\x00'}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x9}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xc5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffff8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000}, 0xc4000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x400c1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 07:37:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0x4000, 0x0, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:54 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x101) io_setup(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000000)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x41) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) uselib(&(0x7f0000000100)='./bus\x00') 07:37:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, 0x0, 0x0) 07:37:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 07:37:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={0x0, &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={0x0, &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001440), 0xfffffc41) fadvise64(0xffffffffffffffff, 0x4000, 0x0, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={0x0, &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) 07:37:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, 0x0, 0x0) 07:37:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[], &(0x7f0000004600)=""/210, 0x4f, 0xd2, 0x8}, 0x20) [ 298.053192][T12149] BPF:Invalid magic 07:37:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[], 0x0, 0x4f, 0x0, 0x8}, 0x20) 07:37:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB], 0x50}}, 0x124d207021cf01f6) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x108, 0x9, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x78, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x9}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x6}, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x8000}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_COMMENT={0xe, 0x1a, '/dev/zero\x00'}]}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x9}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xc5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffff8}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x108}, 0x1, 0x0, 0x0, 0x4000}, 0xc4000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, 0x0, 0x400c1) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 07:37:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x4000, 0x0, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32, @ANYBLOB="08000300e040"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 07:37:55 executing program 5: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1102) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r2, 0x0, 0x0) 07:37:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x0) 07:37:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[], 0x0, 0x4f, 0x0, 0x8}, 0x20) 07:37:55 executing program 2: write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x4, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x24000884) socket$netlink(0x10, 0x3, 0x0) timer_create(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0xd0, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0xd0}}, 0x40810) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x3a04, 0x0, 0x0, 0x0, 0x2, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240408d1, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0xffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 07:37:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffef, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82187202, &(0x7f0000000080)) [ 299.088096][T12190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:37:55 executing program 5: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 07:37:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[], 0x0, 0x4f, 0x0, 0x8}, 0x20) 07:37:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x1b) syz_open_dev$tty1(0xc, 0x4, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/51, 0x33}], 0x1}, 0x10023) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0x1000000000005, 0x12) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:37:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[], &(0x7f0000004600)=""/210, 0x4f, 0xd2}, 0x20) [ 299.313771][T12190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:37:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[], &(0x7f0000004600)=""/210, 0x4f, 0xd2}, 0x20) [ 299.444179][T12212] IPVS: ftp: loaded support on port[0] = 21 07:37:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x4000, 0x0, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000300)=ANY=[], &(0x7f0000004600)=""/210, 0x4f, 0xd2}, 0x20) 07:37:56 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffef, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82187202, &(0x7f0000000080)) 07:37:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32, @ANYBLOB="08000300e040"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) [ 299.662413][T12235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:37:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="85000000050000003500000000000000850000002a000000950000000000000070aff755765be5416c85a129f61adae5428170007769ae73b696f870aaa2ea7d791f2d171930602c73818e083fa4a33f522860a1053a1dbe36a28cf44cf272325dcd6ac4f71262efa8df4e2dc0dfcdc1aa61532c9844484d24aa6a5a942a0e579ebeed8901c387c082a1fd7cddf4c214bcbc009af5cdae08610b53ae10e8a698884cc57369d19d18e5435e244d"], &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0xa1}, 0x28) 07:37:56 executing program 2: write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x4, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x24000884) socket$netlink(0x10, 0x3, 0x0) timer_create(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0xd0, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0xd0}}, 0x40810) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x3a04, 0x0, 0x0, 0x0, 0x2, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240408d1, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0xffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 07:37:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @redirect={0x5, 0x0, 0x0, @dev, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast2, {[@ssrr={0x89, 0x17, 0x0, [@loopback, @local, @loopback, @local, @loopback]}, @cipso={0x86, 0x12, 0x0, [{0x0, 0x9, "fec16c095deac0"}, {0x0, 0x3, 'q'}]}]}}}}}}}, 0x0) 07:37:56 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x12fb, 0x0) 07:37:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x1b) syz_open_dev$tty1(0xc, 0x4, 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)=""/51, 0x33}], 0x1}, 0x10023) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0x1000000000005, 0x12) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:37:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)=""/33, 0x21}, {0x0}, {&(0x7f0000000300)=""/112, 0x70}, {0x0}], 0x4, &(0x7f0000000480)=""/174, 0xae}, 0x1f}, {{&(0x7f0000000380)=@can, 0x80, 0x0}}], 0x2, 0x40000102, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f0000002880), 0x0, 0xffffffffffffffff}], 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x12) fchdir(r3) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r4, 0x7fd) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 300.139738][T12270] IPVS: ftp: loaded support on port[0] = 21 [ 300.168379][ T3499] tipc: TX() has been purged, node left! 07:37:56 executing program 3: write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x4, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x24000884) socket$netlink(0x10, 0x3, 0x0) timer_create(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0xd0, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0xd0}}, 0x40810) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x3a04, 0x0, 0x0, 0x0, 0x2, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240408d1, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0xffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 300.257697][ T27] audit: type=1804 audit(1592120276.809:9): pid=12285 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir665538674/syzkaller.Yq7Kh4/112/bus" dev="sda1" ino=16140 res=1 [ 300.392198][ T27] audit: type=1804 audit(1592120276.879:10): pid=12296 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir665538674/syzkaller.Yq7Kh4/112/bus" dev="sda1" ino=16140 res=1 07:37:57 executing program 0: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) dup(0xffffffffffffffff) 07:37:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x4000, 0x0, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x1, 0x4, 0x3, 0x81, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x30, 0x600005f, 0x80ffff, 0x2e, 0x5f, 0x52, 0x83, 0x2e, 0xda, 0x2e, 0x5f, 0x5f, 0x30]}, 0x23) 07:37:57 executing program 2: write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x4, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x24000884) socket$netlink(0x10, 0x3, 0x0) timer_create(0x2, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0xd0, 0x0, 0x20, 0x0, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}]}, 0xd0}}, 0x40810) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x6}, 0x3a04, 0x0, 0x0, 0x0, 0x2, 0x95}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x240408d1, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r1, 0x0, r0, 0x0, 0xffffffff, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 07:37:57 executing program 5: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYBLOB="040028bd7000fedbdf2502000000240002800800030000000000080007000500000005000d00000000000800"], 0x38}}, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socket(0x10, 0x3, 0x0) dup(0xffffffffffffffff) 07:37:57 executing program 1: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00', @ANYRES16=r1, @ANYBLOB="040028bd7000fedbdf2502000000240002800800030000000000080007000500000005000d00000000000800"], 0x38}}, 0x4048004) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r0, 0x0, 0x7ffff000) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:37:57 executing program 0: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x3, 'ip6tnl0\x00', {0x7}, 0x1000}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x0, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) dup(0xffffffffffffffff) 07:37:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) 07:37:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) 07:37:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) 07:37:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 07:37:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/4\x00') syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = gettid() tkill(r0, 0x33) wait4(0x0, 0x0, 0x80000000, 0x0) 07:37:58 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socket(0x10, 0x3, 0x0) 07:37:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x4000, 0x0, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:58 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:37:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000140)="2c04", 0x584}], 0x1) 07:37:58 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socket(0x0, 0x0, 0x0) 07:37:58 executing program 1: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00', @ANYRES16=r1, @ANYBLOB="040028bd7000fedbdf2502000000240002800800030000000000080007000500000005000d00000000000800"], 0x38}}, 0x4048004) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r0, 0x0, 0x7ffff000) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 302.467621][ T9302] usb 3-1: new high-speed USB device number 2 using dummy_hcd 07:37:59 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x1, 0x4, 0x3, 0x81, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x30, 0x600005f, 0x80ffff, 0x2e, 0x5f, 0x52, 0x67, 0x2e, 0xda, 0x5f, 0x83, 0x5f, 0x30]}, 0x40) 07:37:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000100)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='errors=continue']) [ 302.728362][ T9302] usb 3-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 302.742765][ T9302] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.762705][ T9302] usb 3-1: config 0 descriptor?? 07:37:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 07:37:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000080)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 07:37:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000200)={0x3, 0x0, "4b9fcabf3ae1276721272bcefaeb7a685dafc46cc979737c97b4154116fd6c69054a78b18b0980a50f64c6c9cc5f8993a9d6b5492d6437d7cbf046265d955d8c7acca92f9e1bea63aad05fafd86f897630a02db84d02e64b732df950bf7874c1c948e6c88cbefdd4a4c4fc09ea2a49e3321ac069082eb4bd0444502ab120d85b7828612e681f0aea7f9d54d1fd58600950fcacd30e8fb9850d44d9e28f58521f99b4d53fc73d1849ed999ffecd5836e41c8e92b69c8ea29e3647287c42f3dfcb431f65b8fcc242ea85dbcc941b18e20e33f94915d9cc3e32d905312a48b7b14d5832efec43ef3f4c019cb70ea051891fcd98811ef8a7843692695e7c8904fb54"}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000404c05d5034000000000010902240001000000"], 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000580)='/dev/hidraw#\x00', 0x0, 0x0) 07:37:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x4000, 0x0, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 07:37:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="e77f84acfe7a0a4c7251f43b795546caa33c91c993951d33849bb8f316ca9216"}) 07:37:59 executing program 5: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socket(0x10, 0x3, 0x0) dup(0xffffffffffffffff) [ 303.307619][ T4145] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 303.318495][ T3499] tipc: TX() has been purged, node left! [ 303.548349][ T4145] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 303.577538][ T4145] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 303.607577][ T4145] usb 2-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 303.616753][ T4145] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.678599][ T4145] usb 2-1: config 0 descriptor?? [ 304.107500][ T9302] usb 3-1: Cannot set autoneg [ 304.120819][ T9302] MOSCHIP usb-ethernet driver: probe of 3-1:0.0 failed with error -71 [ 304.157738][ T9302] usb 3-1: USB disconnect, device number 2 [ 304.867534][ T9302] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 305.092025][ T9302] usb 3-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 305.107497][ T9302] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.124644][ T9302] usb 3-1: config 0 descriptor?? 07:38:02 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:38:02 executing program 3: socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6400, 0x0, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:38:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xa, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r5, 0x0) tkill(r2, 0x1000000000013) 07:38:02 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052005f0214f9f4070009bdd5817dcfa2", 0x14) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0xa}}], 0x344, 0x2, 0x0) 07:38:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x4000, 0x0, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 305.518775][ T9302] usb 3-1: Cannot set autoneg [ 305.523546][ T9302] MOSCHIP usb-ethernet driver: probe of 3-1:0.0 failed with error -71 [ 305.581601][ T9302] usb 3-1: USB disconnect, device number 3 07:38:02 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x66, 0x23, 0xf, 0x40, 0x17ef, 0x7203, 0xe1dd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x47, 0x7c, 0x34}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000040)={0x0, 0x0, 0x1, 'G'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000180)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:38:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000200)={0x3, 0x0, "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"}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000404c05d5034000000000010902240001000000"], 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hidraw(&(0x7f0000000580)='/dev/hidraw#\x00', 0x0, 0x0) [ 306.025602][ T5] usb 2-1: USB disconnect, device number 2 [ 306.031560][ T9302] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 306.130182][ T4074] usb 6-1: new high-speed USB device number 2 using dummy_hcd 07:38:02 executing program 4: r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 306.268124][ T9302] usb 3-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 306.297323][ T9302] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.337364][ T9302] usb 3-1: config 0 descriptor?? [ 306.347375][ T4074] usb 6-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 306.392799][ T4074] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.408559][ T4074] usb 6-1: config 0 descriptor?? [ 306.487394][ T5] usb 2-1: new high-speed USB device number 3 using dummy_hcd 07:38:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x3, 'ip6tnl0\x00', {0x7}}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) dup(0xffffffffffffffff) [ 306.708138][ T5] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 306.727240][ T5] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 306.763315][ T5] usb 2-1: New USB device found, idVendor=054c, idProduct=03d5, bcdDevice= 0.40 [ 306.796872][ T5] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.861236][ T5] usb 2-1: config 0 descriptor?? [ 307.110629][ T4074] asix 6-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random 07:38:03 executing program 4: r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:38:03 executing program 3: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 307.317290][ T4074] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 307.355281][ T4074] asix 6-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 307.397546][ T4074] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 307.437266][ T4074] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 307.458848][ T4074] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 307.527308][ T4074] asix: probe of 6-1:0.0 failed with error -71 [ 307.549395][ T4074] usb 6-1: USB disconnect, device number 2 [ 307.689926][ T9302] usb 3-1: Cannot set autoneg [ 307.694729][ T9302] MOSCHIP usb-ethernet driver: probe of 3-1:0.0 failed with error -71 [ 307.726827][ T9302] usb 3-1: USB disconnect, device number 4 07:38:04 executing program 3: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) [ 308.097471][ T4074] usb 6-1: new high-speed USB device number 3 using dummy_hcd 07:38:04 executing program 2: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:38:04 executing program 4: r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 308.318011][ T4074] usb 6-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 308.338160][ T4074] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.384269][ T4074] usb 6-1: config 0 descriptor?? 07:38:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xa, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r5, 0x0) tkill(r2, 0x1000000000013) 07:38:05 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x66, 0x23, 0xf, 0x40, 0x17ef, 0x7203, 0xe1dd, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x47, 0x7c, 0x34}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000003c0)={0x44, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000540)={0x44, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000180)={0x44, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:38:05 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$unix(0x1, 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="5bbad9990d84aaaaaaaaaaaa8100000008004500f35b000000000011"], 0x6e) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:38:05 executing program 5: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x3, 'ip6tnl0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x4048004) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f2, 0x0) [ 308.869422][ T4074] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 308.890950][ T4074] asix: probe of 6-1:0.0 failed with error -71 [ 308.924384][ T4074] usb 6-1: USB disconnect, device number 3 [ 308.927148][ T9302] usb 4-1: new high-speed USB device number 2 using dummy_hcd 07:38:05 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) write(r0, &(0x7f000018efdc)="1400000052005f0214f9f4070009bdd5817dcfa2", 0x14) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0xa}}], 0x344, 0x0, 0x0) [ 309.165155][ T12] usb 2-1: USB disconnect, device number 3 [ 309.210213][ T9302] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 309.233233][ T9302] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:38:05 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 309.267443][ T9302] usb 4-1: config 0 descriptor?? 07:38:06 executing program 5: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x3, 'ip6tnl0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x4048004) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f2, 0x0) 07:38:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x28, &(0x7f0000000100)}, 0x10) write(r0, &(0x7f000018efdc)="1400000052005f0214f9f4070009bdd5817dcfa2", 0x14) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0xa}}], 0x344, 0x0, 0x0) 07:38:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0xa, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r2 = gettid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r5, 0x0) tkill(r2, 0x1000000000013) 07:38:06 executing program 1: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x3, 'ip6tnl0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x4048004) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f2, 0x0) 07:38:06 executing program 2: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x3, 'ip6tnl0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x4048004) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f2, 0x0) [ 309.967501][ T9302] asix 4-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random 07:38:06 executing program 5: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x3, 'ip6tnl0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x4048004) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f2, 0x0) 07:38:06 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x100000000000c333, &(0x7f0000000200)) [ 310.199269][ T9302] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 310.213782][ T9302] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 310.257361][ T9302] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 310.287092][ T9302] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 310.326408][ T9302] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 310.417134][ T9302] asix: probe of 4-1:0.0 failed with error -71 [ 310.438999][ T9302] usb 4-1: USB disconnect, device number 2 [ 310.957017][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 311.197034][ T17] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 311.206187][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.215781][ T17] usb 4-1: config 0 descriptor?? 07:38:08 executing program 3: socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/netlink\x00') fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 07:38:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) socket(0x10, 0x0, 0x0) 07:38:08 executing program 1: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00', @ANYRES16=r1, @ANYBLOB="040028bd7000fedbdf2502000000240002800800030000000000080007000500000005000d000000000008000700ff7f0000"], 0x38}}, 0x4048004) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r0, 0x0, 0x7ffff000) 07:38:08 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000100)=ANY=[@ANYBLOB="6016f80000003aeb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 07:38:08 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:38:08 executing program 5: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x3, 'ip6tnl0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}}, 0x4048004) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x89f2, 0x0) [ 311.716980][ T17] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 311.759468][ T17] asix: probe of 4-1:0.0 failed with error -71 [ 311.899022][ T17] usb 4-1: USB disconnect, device number 3 07:38:08 executing program 1: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xcb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x3, 'ip6tnl0\x00', {0x7}, 0x1000}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7ffff000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00', @ANYRES16=r1, @ANYBLOB="040028bd7000fedbdf2502000000240002800800030000000000080007000500000005000d000000000008000700ff7f0000"], 0x38}}, 0x4048004) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r0, 0x0, 0x7ffff000) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) dup(0xffffffffffffffff) [ 312.046961][ T9302] usb 1-1: new high-speed USB device number 2 using dummy_hcd 07:38:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x120, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717313af026ca16b9669abd0f8323058da774c0f518d781a7a8672cee", 0x83}, {&(0x7f0000001780)="cfd063443cdc8585517304d96a713e7fb6273277543dd8cc3f1f2506e70e28180a2d2cf93495d7ef3a25d4b8a05b98a627ae8e98ed6f0fa2c78dd9ce1b9ef81f7c9274c78b728e5032c69cf8ebe9d42dd43d2f19d09e91a71f81c3b192d96ec627241b95ec8fbb6c71f603e0d07fcb5a6e07585208dd2ac721d2fdab2c29411f66ec7cca1e1760a2d6ca8af4ec79cae5c78430ea32a266856c8260e4de581475abdd2153aa8fea34789320ee2514903088dfd546a136d40646857b851b65a7a918c58881be75d5d71239c7698d7bdb3f879f49436bbbd87586553407860397d48842400126f8703ddc55ba4e", 0xec}, {&(0x7f0000000000)="40c11437fb00d6eab04b0c06251f8168813a4607ce70236fa0348db1d319fe147c2390db325b8f9969aec8c50d06c216424d9603c4094c7cef0bb646d0", 0x3d}, {&(0x7f0000001680)="77446355f80ef2ff9c8b3b3ef4092ba0f49fc9cfb688", 0x16}, {&(0x7f0000001400)="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", 0x10f}], 0x5, &(0x7f0000001540)=ANY=[@ANYBLOB="c00000000000000002010000ff0300006c0219ac763abe89a0819c297c96b4e9465cb508773c19db654549b22f1f022aa737e4243e379ce5d3678a4fa0aef52cdcee6f63587e53afa0195d30beb0658d2b263728fa257aa437c7bdc19188e5c786c59456f52e18bb3e0f7bcd7bd356de5348fa0e8aa89a6e8aa71ea9f9d2258683d16f5bc2b1e42c15002354f4f73a116ce7519f1587d38bb5636d008dd91f9b3888cb41d8d539abbb371a28aae6a12cec4047f6caea905e11381898d7bc000070000000000000001601000000000100991e01cfe51ddd933fb59ed0e73e5d72825a6149b60fa32365b9f026da13543f5c5ba2c2b01a5cabf747b9936b3801bffc3ce6620b55c192a2b164ad585d4f4991a91a3994106cac8a98fa99678b8e454a0f12438bc57344acf5205fad000000e0"], 0x210}}], 0x1, 0x0) [ 312.299984][ T9302] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 312.330275][ T9302] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.361135][ T9302] usb 1-1: config 0 descriptor?? 07:38:08 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r0 = gettid() tkill(r0, 0x33) wait4(0x0, 0x0, 0x80000000, 0x0) 07:38:09 executing program 4: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:38:09 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast1, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe4) 07:38:09 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x2fc, 0x0, 0x19c, 0xcc, 0x0, 0x0, 0x1f4, 0x268, 0x268, 0x268, 0x1f4, 0x4, 0x0, {[{{@ip={@dev, @private=0xa010101, 0x0, 0xffffffff, '\x00', 'bond0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}}}}, {{@uncond, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x358) 07:38:09 executing program 3: socket$inet(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 07:38:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'sed\x00', 0x0, 0x80, 0x4000}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:38:09 executing program 1: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="72617700000000000000000000000000000900000000000000006d79c7d60d7548e8c4bd77522c0000000000000900000003000000b00200000000000000000000d0000000d000000200000000e0010000e0010000e0"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:38:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) [ 313.946834][ T9302] usb 1-1: Cannot set autoneg [ 313.951656][ T9302] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 [ 313.967909][ T9302] usb 1-1: USB disconnect, device number 2 [ 314.706803][ T4074] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 314.947050][ T4074] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 314.956130][ T4074] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.967278][ T4074] usb 1-1: config 0 descriptor?? 07:38:11 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000540)=ANY=[@ANYBLOB="120100006c8c0a40f60d21004bd1000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000100)=ANY=[@ANYBLOB="6016f80000003aeb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 07:38:11 executing program 3: 07:38:11 executing program 1: 07:38:11 executing program 5: 07:38:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 315.256813][ T4074] usb 1-1: Cannot set MAC address [ 315.262019][ T4074] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 07:38:11 executing program 5: [ 315.308628][ T4074] usb 1-1: USB disconnect, device number 3 07:38:11 executing program 5: 07:38:11 executing program 1: 07:38:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) [ 315.727957][ T4074] usb 1-1: new high-speed USB device number 4 using dummy_hcd 07:38:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'sed\x00', 0x0, 0x80, 0x4000}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:38:12 executing program 5: 07:38:12 executing program 1: [ 315.937421][ T4074] usb 1-1: New USB device found, idVendor=0df6, idProduct=0021, bcdDevice=d1.4b [ 315.946478][ T4074] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.990540][ T4074] usb 1-1: config 0 descriptor?? [ 317.566653][ T4074] usb 1-1: Cannot set autoneg [ 317.571478][ T4074] MOSCHIP usb-ethernet driver: probe of 1-1:0.0 failed with error -71 [ 317.587677][ T4074] usb 1-1: USB disconnect, device number 4 07:38:14 executing program 0: 07:38:14 executing program 3: 07:38:14 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'sed\x00', 0x0, 0x80, 0x4000}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:38:14 executing program 1: 07:38:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'sed\x00', 0x0, 0x80, 0x4000}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:38:14 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) fadvise64(r1, 0x4000, 0x0, 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 07:38:14 executing program 1: 07:38:14 executing program 0: 07:38:14 executing program 3: 07:38:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'sed\x00', 0x0, 0x80, 0x4000}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 318.268495][ T29] ================================================================== [ 318.276607][ T29] BUG: KCSAN: data-race in dec_zone_page_state / release_pages [ 318.284167][ T29] [ 318.286497][ T29] write to 0xffffea000481bf40 of 8 bytes by task 12791 on cpu 0: [ 318.294211][ T29] release_pages+0x3cb/0xa60 [ 318.298799][ T29] __pagevec_release+0x4d/0x80 [ 318.303569][ T29] invalidate_mapping_pages+0x676/0x860 [ 318.309117][ T29] generic_fadvise+0x322/0x490 [ 318.313881][ T29] vfs_fadvise+0x8a/0x90 [ 318.318145][ T29] ksys_fadvise64_64+0x5b/0xa0 [ 318.322915][ T29] __x64_sys_fadvise64+0x5a/0x70 [ 318.327858][ T29] do_syscall_64+0xc7/0x3b0 [ 318.332462][ T29] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 318.338339][ T29] [ 318.340694][ T29] read to 0xffffea000481bf40 of 8 bytes by task 29 on cpu 1: [ 318.348063][ T29] dec_zone_page_state+0x1d/0xd0 [ 318.353003][ T29] test_clear_page_writeback+0x33f/0x7e0 [ 318.358629][ T29] end_page_writeback+0x98/0x180 [ 318.364524][ T29] ext4_finish_bio+0x39b/0x460 [ 318.369413][ T29] ext4_release_io_end+0xc5/0x270 [ 318.374436][ T29] ext4_end_io_rsv_work+0x159/0x400 [ 318.379635][ T29] process_one_work+0x424/0x930 [ 318.384495][ T29] worker_thread+0x9a/0x7e0 [ 318.388998][ T29] kthread+0x203/0x230 [ 318.393061][ T29] ret_from_fork+0x1f/0x30 [ 318.397460][ T29] [ 318.399783][ T29] Reported by Kernel Concurrency Sanitizer on: [ 318.405937][ T29] CPU: 1 PID: 29 Comm: kworker/u4:2 Not tainted 5.7.0-rc1-syzkaller #0 [ 318.414190][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.424265][ T29] Workqueue: ext4-rsv-conversion ext4_end_io_rsv_work [ 318.431023][ T29] ================================================================== [ 318.439431][ T29] Kernel panic - not syncing: panic_on_warn set ... [ 318.446024][ T29] CPU: 1 PID: 29 Comm: kworker/u4:2 Not tainted 5.7.0-rc1-syzkaller #0 [ 318.454257][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 318.464759][ T29] Workqueue: ext4-rsv-conversion ext4_end_io_rsv_work [ 318.471515][ T29] Call Trace: [ 318.474811][ T29] dump_stack+0x11d/0x187 [ 318.479147][ T29] panic+0x210/0x640 [ 318.483057][ T29] ? vprintk_func+0x89/0x13a [ 318.487643][ T29] kcsan_report.cold+0xc/0x1a [ 318.492324][ T29] kcsan_setup_watchpoint+0x3fb/0x440 [ 318.497703][ T29] dec_zone_page_state+0x1d/0xd0 [ 318.503180][ T29] test_clear_page_writeback+0x33f/0x7e0 [ 318.508819][ T29] end_page_writeback+0x98/0x180 [ 318.513764][ T29] ext4_finish_bio+0x39b/0x460 [ 318.518539][ T29] ext4_release_io_end+0xc5/0x270 [ 318.523572][ T29] ext4_end_io_rsv_work+0x159/0x400 [ 318.528781][ T29] process_one_work+0x424/0x930 [ 318.533928][ T29] worker_thread+0x9a/0x7e0 [ 318.538440][ T29] ? rescuer_thread+0x6a0/0x6a0 [ 318.543292][ T29] kthread+0x203/0x230 [ 318.547364][ T29] ? kthread_unpark+0xd0/0xd0 [ 318.552069][ T29] ret_from_fork+0x1f/0x30 [ 318.557787][ T29] Kernel Offset: disabled [ 318.562106][ T29] Rebooting in 86400 seconds..