Warning: Permanently added '10.128.1.46' (ECDSA) to the list of known hosts. 2020/10/19 21:05:51 fuzzer started 2020/10/19 21:05:52 dialing manager at 10.128.0.26:38093 2020/10/19 21:05:53 syscalls: 3414 2020/10/19 21:05:53 code coverage: enabled 2020/10/19 21:05:53 comparison tracing: enabled 2020/10/19 21:05:53 extra coverage: enabled 2020/10/19 21:05:53 setuid sandbox: enabled 2020/10/19 21:05:53 namespace sandbox: enabled 2020/10/19 21:05:53 Android sandbox: enabled 2020/10/19 21:05:53 fault injection: enabled 2020/10/19 21:05:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/19 21:05:53 net packet injection: enabled 2020/10/19 21:05:53 net device setup: enabled 2020/10/19 21:05:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/19 21:05:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/19 21:05:53 USB emulation: enabled 2020/10/19 21:05:53 hci packet injection: enabled 2020/10/19 21:05:53 wifi device emulation: enabled 21:09:12 executing program 0: [ 364.848188][ T27] audit: type=1400 audit(1603141752.333:8): avc: denied { execmem } for pid=8510 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 366.305452][ T8511] IPVS: ftp: loaded support on port[0] = 21 [ 366.709948][ T8511] chnl_net:caif_netlink_parms(): no params data found [ 366.894455][ T8511] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.901847][ T8511] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.911491][ T8511] device bridge_slave_0 entered promiscuous mode [ 366.984546][ T8511] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.992330][ T8511] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.001095][ T8511] device bridge_slave_1 entered promiscuous mode [ 367.120354][ T8511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.142004][ T8511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 367.202280][ T8511] team0: Port device team_slave_0 added [ 367.219868][ T8511] team0: Port device team_slave_1 added [ 367.275503][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 367.282688][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.308759][ T8511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 367.326027][ T8511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 367.333672][ T8511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 367.359862][ T8511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 367.432008][ T8511] device hsr_slave_0 entered promiscuous mode [ 367.444039][ T8511] device hsr_slave_1 entered promiscuous mode [ 367.775806][ T8511] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 367.803278][ T8511] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 367.832863][ T8511] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 367.883987][ T8511] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 368.193110][ T8511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.227360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 368.236992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.256096][ T8511] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.274165][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 368.295137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 368.307835][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.317309][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.324675][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.395528][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 368.404830][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.414837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.424345][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.431627][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.441979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.452698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.463563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.473977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.491480][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 368.501153][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.512039][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.539547][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.549653][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.591839][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 368.601880][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 368.616453][ T8511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 368.697428][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.705306][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.743072][ T8511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 368.814061][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 368.827580][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 368.904046][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 368.913712][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 368.939797][ T8511] device veth0_vlan entered promiscuous mode [ 368.950108][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 368.959709][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 368.994383][ T8511] device veth1_vlan entered promiscuous mode [ 369.082075][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 369.091785][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 369.101542][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 369.111648][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 369.137011][ T8511] device veth0_macvtap entered promiscuous mode [ 369.166034][ T8511] device veth1_macvtap entered promiscuous mode [ 369.220663][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 369.228573][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 369.238998][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 369.248549][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 369.258639][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 369.281590][ T8511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 369.289164][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 369.299237][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 369.327626][ T8511] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.336887][ T8511] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.345881][ T8511] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.354868][ T8511] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 369.684506][ T8736] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.692522][ T8736] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.704456][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 369.751342][ T1424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 369.759243][ T1424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 369.786753][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:09:17 executing program 0: 21:09:17 executing program 0: 21:09:17 executing program 0: [ 370.352470][ T3823] Bluetooth: hci0: command 0x041b tx timeout 21:09:18 executing program 0: 21:09:18 executing program 0: 21:09:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gretap0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}]}, 0x50}}, 0x1) r1 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="50002000100001e4ffffffffffffff0000000000", @ANYRES32, @ANYBLOB="2b01f4c34caa0b53a19c0755e9e84153f380b487eb90aa0048f3a752c5b2b096404e95650000160002800600050000000000040006", @ANYRESOCT, @ANYBLOB="08000a0041d597b0857448374a3e9a2c0aeef2ebd26baddc9f5033db806a80b1d1327d7e396187bcc7fabf57a897ab595e09a44ea9dbcf0cbb7a630a656033fd2174bd37535f5ae59315c2dffd5b9c0f7bc9b30d83efe3b252543204eb86048497763fb04812eab37d981a857442b09f9c414dc0cfe91a3b794bf25df5b96171859755143944de5bd3a4247f88286d89a219ff607a"], 0x50}}, 0x0) 21:09:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x4, 0x0, 0x1, 0x7, 0x20, @remote, @private0={0xfc, 0x0, [], 0x1}, 0x80, 0x40, 0x200, 0x33ca}}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000180)={'syztnl0\x00', r2, 0x29, 0x2, 0x1f, 0x3, 0x4c, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x700, 0x800, 0x6}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xc, 0x1, @empty=[0x3]}]}, 0x2c}}, 0x0) 21:09:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x1d3, &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 371.640208][ C0] hrtimer: interrupt took 95476 ns 21:09:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x1d3, &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 372.431253][ T8746] Bluetooth: hci0: command 0x040f tx timeout 21:09:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x1d3, &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x1d3, &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x1d3, &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x1d3, &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x1d3, &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x1d3, &(0x7f0000000040)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 374.512391][ T8746] Bluetooth: hci0: command 0x0419 tx timeout 21:09:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x1d3, &(0x7f0000000040)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x1d3, &(0x7f0000000040)=0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:24 executing program 0: socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:25 executing program 1: socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:25 executing program 0: perf_event_open(0x0, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:25 executing program 0: perf_event_open(0x0, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 379.605853][ T8834] IPVS: ftp: loaded support on port[0] = 21 21:09:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 380.187951][ T8834] chnl_net:caif_netlink_parms(): no params data found 21:09:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 380.557700][ T8834] bridge0: port 1(bridge_slave_0) entered blocking state [ 380.565859][ T8834] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.576099][ T8834] device bridge_slave_0 entered promiscuous mode [ 380.668878][ T8834] bridge0: port 2(bridge_slave_1) entered blocking state [ 380.676701][ T8834] bridge0: port 2(bridge_slave_1) entered disabled state [ 380.686595][ T8834] device bridge_slave_1 entered promiscuous mode 21:09:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 380.803257][ T8834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 380.848112][ T8834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 380.958920][ T8834] team0: Port device team_slave_0 added [ 380.988233][ T8834] team0: Port device team_slave_1 added [ 381.389223][ T8834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 381.396943][ T8834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.423099][ T8834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 381.449946][ T8834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 381.457025][ T8834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 381.483176][ T8834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:09:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 381.549933][ T8721] Bluetooth: hci1: command 0x0409 tx timeout [ 381.683086][ T8834] device hsr_slave_0 entered promiscuous mode [ 381.713923][ T8834] device hsr_slave_1 entered promiscuous mode [ 381.752795][ T8834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 381.760567][ T8834] Cannot create hsr debugfs directory [ 382.593949][ T8834] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 382.619293][ T8834] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 382.662230][ T8834] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 382.701932][ T8834] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 383.060835][ T8834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 383.104299][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 383.113377][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 383.138459][ T8834] 8021q: adding VLAN 0 to HW filter on device team0 [ 383.163691][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 383.173682][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 383.184379][ T3242] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.191748][ T3242] bridge0: port 1(bridge_slave_0) entered forwarding state [ 383.242711][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 383.252229][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 383.262073][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 383.271565][ T3242] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.282894][ T3242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 383.291967][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 383.302717][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 383.327959][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 383.338751][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 383.382974][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 383.393218][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 383.403763][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 383.414515][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 383.424166][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 383.453991][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 383.464071][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 383.485353][ T8834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 383.550992][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 383.558754][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.601359][ T8834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 383.632089][ T3242] Bluetooth: hci1: command 0x041b tx timeout [ 383.677355][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 383.687812][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 383.755094][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 383.765774][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 383.788683][ T8834] device veth0_vlan entered promiscuous mode [ 383.799292][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 383.808706][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 383.849669][ T8834] device veth1_vlan entered promiscuous mode [ 383.927239][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 383.937507][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 383.947116][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 383.957292][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 383.982481][ T8834] device veth0_macvtap entered promiscuous mode [ 384.004531][ T8834] device veth1_macvtap entered promiscuous mode [ 384.068223][ T8834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 384.079693][ T8834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.094022][ T8834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 384.102193][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 384.111898][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 384.121692][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 384.131720][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 384.149255][ T8834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 384.162631][ T8834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 384.176263][ T8834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 384.188171][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 384.198729][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 384.228647][ T8834] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.237611][ T8834] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.247332][ T8834] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.256317][ T8834] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 384.568443][ T1656] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 384.576902][ T1656] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 384.584987][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 384.714119][ T8558] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 384.722534][ T8558] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 384.740238][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:09:32 executing program 1: socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 385.817833][ T8734] Bluetooth: hci1: command 0x040f tx timeout 21:09:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:09:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:09:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 388.130411][ T8734] Bluetooth: hci1: command 0x0419 tx timeout 21:09:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:09:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:09:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 21:09:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:09:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:09:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 21:09:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x2c}}, 0x0) 21:09:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x2c}}, 0x0) 21:09:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}]}, 0x2c}}, 0x0) 21:09:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:09:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000980)=ANY=[@ANYBLOB="61714c0000000000611350000000eaffbe200000000400001600000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000b7050000000000001f6500000000004c0000001f01000000000000bf54000000000000070400000400f9ffad43019900000500000000000000000005000017b76a448b784037fe80ca5128000000008b2bb9e6d08a190a0095000000000000009926fc0574bc4fb19866376b360f710ab02c114b4ca2a0e0ef4464a16f7b54f4bd29eb6366bbaba7cb80b2088b4eb58859b690f27137d54e57316a781282682172c7bedf3adb4968f127153f55e317d608b107ad2939f9e0fb57cdae4f1cf263e3ba3f003217d4aab57115002c8faf013b9c525e5ba8429f6e5e3f3cdafd73c237230e28adade6d671a7694904a7eac53c1ffa022ce0e2f75fad1aed0f5d23ed498d72f0332425ab6e3dc856416f860b306bd32bcd09768e8f09139b98529f1aa0e30e0bd99e3e376fc9d9f7c3273aa7226d48fa010a341ecba834447023e9ce6aa28e073d889c3421ae99225ada35f7d267dcb0232ae6240a67e48d6009fc753002b2bf6288e1ffdd99e76041676855cc154462acd84fd842b0eed1d8295faa556020289afbec1e9f302e1f3350b2488ef5bbcc5e1875537a89bf1230efc77ff9d85500000000afb4abb1ee78f266adf0a5b89e84f2cb6b6d193f2ef26611472e91815a09059ccc50640ea08dc785e71e113c2f75b6680bc3c00f24832192fca9024ca58cef1c0fb185564ef03ae57a924ffea7e0ad7b9c1b7d4005a7646eb096d0affb45f0b89ca69db58b51062087c3ac852d8930f886a1117abfbf98280ad9335586651905127600"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r1 = openat2(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f0000000400)={0x618c00, 0xd8, 0x20}, 0x18) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x841, 0x210001) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={r3, 0xfffffffa}, 0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000000340)="2e97ff985612f60fbf25809c99981841f1bdb81134e8046d6e10e9909cbae75f9bc4f57b2d83ffe74c8a3e28fd043e9fd08761b5723a6951a8ba1aa59719ba3e448fea23ac9e80de729d53bd9feedc9cc08fbb5ccdea3347468d1a7983dc6d7a6a2a8ca58169b9f944d124084533d9fc261ec3c417e8cef98fc321264a5175583389f782845ef7fa6bc523e93e6ff0fcdd5a", 0x92, 0x20040040, 0x0, 0x0) bind$isdn(r1, &(0x7f00000000c0)={0x22, 0x2e, 0xe7, 0x20, 0x64}, 0x6) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000080)=@int=0x20, 0x4) [ 396.019944][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 396.038112][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.048102][ T9211] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:09:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 396.680820][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:09:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000180), 0x0, 0x4}, {&(0x7f0000000240)="fc97e4ffe61c68238129d2979e154283ca8e6e277518c037e3e40c0cce51784fb87f8602dc99ee583ae3019701e8b1d57e1a11983ba08e02efe8410048e4a28e68b2bdac5e7b90ac366177ccc216699b69104c44f1558dc26f684fb8b9b6f2bee3630fbf319a05d3c722", 0x6a, 0x7fff}, {&(0x7f00000002c0)="5f97e8f3c5155f69968ab381cc48c8f22c7b5bc6d1da93552127759d81f6e806bc85db3b24af1c3556bd2cae388b8eb8cad80d24ea0cd07ee3195c3137ce5d3e5c5554c7477fda6e784784541ec152d064c3ef7cef21e9619cec0808bdad1733d0e84370511515914a845c3f8282a18f006f3cb118c44a2d6b2ee045233114fb8725c50348959436f6319afd58d608883fc516a82ed6ea", 0x97, 0x1}], 0xa00006, &(0x7f0000000380)={[{@shortname_win95='shortname=win95'}, {@uni_xlate='uni_xlate=1'}, {@shortname_winnt='shortname=winnt'}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@fat=@umask={'umask', 0x3d, 0x400}}], [{@seclabel='seclabel'}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@fowner_lt={'fowner<'}}, {@pcr={'pcr', 0x3d, 0xf}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@dont_appraise='dont_appraise'}]}) ioctl$BTRFS_IOC_SNAP_CREATE(0xffffffffffffffff, 0x50009401, &(0x7f0000000480)={{r0}, "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"}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='cgr\x00\x00x.wt\x90\x1d\x00') ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) [ 396.822725][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.833606][ T9217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 397.268359][ T9221] FAT-fs (loop1): Unrecognized mount option "func=FIRMWARE_CHECK" or missing value 21:09:44 executing program 1: unshare(0x20000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000100)='3\xec\x8a\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x2) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0x5) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x7, 0x2) sendfile(r0, r1, &(0x7f00000000c0), 0x2000000c) fcntl$addseals(r1, 0x409, 0xb) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, &(0x7f0000000000)={0x2, "8834912ac70face00056ac18863651f40226d508d841a7e8ee07c5ad3738772c", 0x1, 0x6b89, 0x2, 0x20, 0x102, 0x2}) 21:09:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 398.044582][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:09:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYRESHEX=r4, @ANYRES32=r3, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010003b0dfff300"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB="140012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) r7 = socket$inet_udplite(0x2, 0x2, 0x88) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) [ 398.190177][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.201995][ T9233] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:09:46 executing program 0 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 399.079188][ T9240] FAULT_INJECTION: forcing a failure. [ 399.079188][ T9240] name failslab, interval 1, probability 0, space 0, times 1 [ 399.092151][ T9240] CPU: 1 PID: 9240 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 399.100808][ T9240] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.110929][ T9240] Call Trace: [ 399.114461][ T9240] dump_stack+0x21c/0x280 [ 399.118898][ T9240] should_fail+0x8b7/0x9e0 [ 399.123519][ T9240] __should_failslab+0x1fd/0x2a0 [ 399.128610][ T9240] should_failslab+0x29/0x70 [ 399.133294][ T9240] slab_pre_alloc_hook+0xd5/0x590 [ 399.138436][ T9240] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.144884][ T9240] kmem_cache_alloc_node+0x10f/0xe00 [ 399.150274][ T9240] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.156229][ T9240] ? __alloc_skb+0x224/0xae0 [ 399.160933][ T9240] ? kmsan_get_metadata+0x116/0x180 [ 399.166232][ T9240] __alloc_skb+0x224/0xae0 [ 399.170842][ T9240] netlink_sendmsg+0xdb8/0x1840 [ 399.175805][ T9240] ____sys_sendmsg+0xc7a/0x1240 [ 399.180768][ T9240] ? netlink_getsockopt+0x17e0/0x17e0 [ 399.186354][ T9240] __sys_sendmsg+0x6d5/0x830 [ 399.191076][ T9240] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 399.197310][ T9240] ? fput+0x82/0x320 [ 399.201319][ T9240] ? kmsan_get_metadata+0x116/0x180 [ 399.206630][ T9240] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 399.212531][ T9240] ? kmsan_get_metadata+0x116/0x180 [ 399.217922][ T9240] __se_compat_sys_sendmsg+0xa7/0xc0 [ 399.223314][ T9240] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 399.228952][ T9240] __do_fast_syscall_32+0x129/0x180 [ 399.234261][ T9240] do_fast_syscall_32+0x6a/0xc0 [ 399.239218][ T9240] do_SYSENTER_32+0x73/0x90 [ 399.243880][ T9240] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 399.250277][ T9240] RIP: 0023:0xf7f64549 [ 399.254442][ T9240] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 399.274133][ T9240] RSP: 002b:00000000f555e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 399.282642][ T9240] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 399.290683][ T9240] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 399.298742][ T9240] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 399.306787][ T9240] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 399.314840][ T9240] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 399.412142][ T9237] device hsr_slave_1 left promiscuous mode [ 399.466207][ T9241] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:09:47 executing program 0 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:47 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0xc00) ioctl$BTRFS_IOC_DEFRAG(r0, 0x50009402, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE(r1, 0x5000940c, 0x0) [ 399.932184][ T9254] FAULT_INJECTION: forcing a failure. [ 399.932184][ T9254] name failslab, interval 1, probability 0, space 0, times 0 [ 399.951698][ T9254] CPU: 0 PID: 9254 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 399.960377][ T9254] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.970495][ T9254] Call Trace: [ 399.973895][ T9254] dump_stack+0x21c/0x280 [ 399.978343][ T9254] should_fail+0x8b7/0x9e0 [ 399.982920][ T9254] __should_failslab+0x1fd/0x2a0 [ 399.987994][ T9254] should_failslab+0x29/0x70 [ 399.992698][ T9254] slab_pre_alloc_hook+0xd5/0x590 [ 399.997853][ T9254] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.003766][ T9254] __kmalloc_node_track_caller+0x1f6/0x1320 [ 400.009775][ T9254] ? kmem_cache_alloc_node+0x821/0xe00 [ 400.015368][ T9254] ? netlink_sendmsg+0xdb8/0x1840 [ 400.020530][ T9254] ? netlink_sendmsg+0xdb8/0x1840 [ 400.025663][ T9254] __alloc_skb+0x309/0xae0 [ 400.030187][ T9254] ? netlink_sendmsg+0xdb8/0x1840 [ 400.035355][ T9254] netlink_sendmsg+0xdb8/0x1840 [ 400.040326][ T9254] ____sys_sendmsg+0xc7a/0x1240 [ 400.045303][ T9254] ? netlink_getsockopt+0x17e0/0x17e0 [ 400.050769][ T9254] __sys_sendmsg+0x6d5/0x830 [ 400.055546][ T9254] ? pvclock_clocksource_read+0x2e8/0x510 [ 400.061382][ T9254] ? kmsan_get_metadata+0x116/0x180 [ 400.066698][ T9254] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.072616][ T9254] ? kmsan_get_metadata+0x116/0x180 [ 400.077932][ T9254] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.083855][ T9254] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 400.090075][ T9254] ? sched_clock_cpu+0x5e/0x950 [ 400.095059][ T9254] ? kmsan_get_metadata+0x116/0x180 [ 400.100396][ T9254] __se_compat_sys_sendmsg+0xa7/0xc0 [ 400.105976][ T9254] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 400.111558][ T9254] __do_fast_syscall_32+0x129/0x180 [ 400.116883][ T9254] do_fast_syscall_32+0x6a/0xc0 [ 400.121847][ T9254] do_SYSENTER_32+0x73/0x90 [ 400.126469][ T9254] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 400.132879][ T9254] RIP: 0023:0xf7f64549 [ 400.137047][ T9254] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 400.156734][ T9254] RSP: 002b:00000000f555e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 400.165251][ T9254] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 400.173306][ T9254] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 400.181359][ T9254] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 400.189414][ T9254] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 400.197467][ T9254] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:09:47 executing program 1: r0 = socket(0x10, 0x6, 0xf) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={{0xffffffffffffff50}, [@NFT_MSG_NEWCHAIN={0x0, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_COUNTERS={0x0, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0x0, 0x2, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0x0, 0x1, 0x1, 0x0, 0x57af}, @NFTA_COUNTER_BYTES, @NFTA_COUNTER_PACKETS={0x0, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES, @NFTA_COUNTER_PACKETS={0x0, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES, @NFTA_COUNTER_BYTES={0x0, 0x1, 0x1, 0x0, 0x8000}, @NFTA_COUNTER_PACKETS={0x0, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0x0, 0x2, 0x1, 0x0, 0x8001}]}, @NFTA_CHAIN_COUNTERS={0x0, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0x0, 0x2, 0x1, 0x0, 0x1f}]}, @NFTA_CHAIN_TYPE={0x0, 0x7, 'route\x00'}, @NFTA_CHAIN_HANDLE={0x0, 0x2, 0x1, 0x0, 0x5}, @NFTA_CHAIN_POLICY, @NFTA_CHAIN_COUNTERS={0x0, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0x0, 0x1, 0x1, 0x0, 0x8}]}]}], {0x14, 0x3ed}}, 0x28}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 21:09:47 executing program 0 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:47 executing program 2: write$snapshot(0xffffffffffffffff, &(0x7f0000000000)="3ad1423017dd8b3b1476783476001520a1dff50b369d5dbdd709a2832da9af8580f8b3a6b0e027361e6a7b9572a802e148157cd33043242783b98b485628979c0d8cd855f8d4ec9eba3aeddc99c043e0d2ac42496e61dbc894751fa2135b870c2c00e742956ff0b2562c2b0fe1c0", 0x6e) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000480)={0x0, 0x0, 0xb, 0x17, 0x9e, &(0x7f0000000080)="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"}) r0 = openat$dlm_plock(0xffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000500)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000540)) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x4001, 0x0) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f00000005c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000600)=0x40) setsockopt$sock_int(r1, 0x1, 0x27, &(0x7f0000000640), 0x4) r2 = syz_open_dev$vivid(&(0x7f0000000680)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0245628, &(0x7f0000000700)={0x0, 0xffff0001, 0x0, [], &(0x7f00000006c0)=0x51}) ioctl$CHAR_RAW_RAGET(r0, 0x1263, &(0x7f0000000740)) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f00000009c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x70400410}, 0xc, &(0x7f0000000980)={&(0x7f0000000800)={0x174, r3, 0x800, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x174}, 0x1, 0x0, 0x0, 0xc800}, 0x8000) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f0000000b00)={'syztnl1\x00', &(0x7f0000000a00)={'tunl0\x00', 0x0, 0x7800, 0x40, 0x6, 0x2, {{0x2f, 0x4, 0x0, 0x0, 0xbc, 0x66, 0x0, 0x2, 0x4, 0x0, @private=0xa010102, @remote, {[@noop, @timestamp_addr={0x44, 0x1c, 0xce, 0x1, 0x9, [{@dev={0xac, 0x14, 0x14, 0x1e}, 0x5}, {@empty, 0x1000}, {@empty, 0x5}]}, @ssrr={0x89, 0xb, 0x69, [@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp_prespec={0x44, 0x44, 0xa9, 0x3, 0x8, [{@local}, {@local, 0x1}, {@loopback, 0xffffff01}, {@local, 0x5}, {@local, 0x3}, {@empty, 0x10001}, {@remote, 0x6}, {@rand_addr=0x64010101, 0x2}]}, @timestamp={0x44, 0x10, 0x8a, 0x0, 0x6, [0x9, 0x7, 0x1ab]}, @lsrr={0x83, 0x2b, 0x3c, [@empty, @rand_addr=0x64010102, @rand_addr=0x64010102, @private=0xa010101, @local, @dev={0xac, 0x14, 0x14, 0x43}, @private=0xa010101, @rand_addr=0x64010100, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}]}]}}}}}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000b40)) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000c00)={0x3, 0x102, 0x7ff, 0x1, 0x8, 0x1000}) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x3ff) getsockopt$CAN_RAW_RECV_OWN_MSGS(r1, 0x65, 0x4, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000cc0)=0xf2) [ 400.741830][ T9263] FAULT_INJECTION: forcing a failure. [ 400.741830][ T9263] name failslab, interval 1, probability 0, space 0, times 0 [ 400.755089][ T9263] CPU: 1 PID: 9263 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 400.763752][ T9263] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 400.773871][ T9263] Call Trace: [ 400.777270][ T9263] dump_stack+0x21c/0x280 [ 400.781724][ T9263] should_fail+0x8b7/0x9e0 [ 400.786276][ T9263] __should_failslab+0x1fd/0x2a0 [ 400.791330][ T9263] should_failslab+0x29/0x70 [ 400.796070][ T9263] slab_pre_alloc_hook+0xd5/0x590 [ 400.801209][ T9263] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.807114][ T9263] kmem_cache_alloc+0xf4/0xc70 [ 400.812006][ T9263] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.817917][ T9263] ? skb_clone+0x38e/0x660 [ 400.822440][ T9263] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 400.828710][ T9263] ? rhashtable_jhash2+0x3f1/0x500 [ 400.833942][ T9263] skb_clone+0x38e/0x660 [ 400.838297][ T9263] netlink_deliver_tap+0x6d6/0xea0 [ 400.843520][ T9263] ? __netlink_lookup+0x79d/0x860 [ 400.848672][ T9263] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.854575][ T9263] netlink_unicast+0x1182/0x1490 [ 400.859634][ T9263] netlink_sendmsg+0x173c/0x1840 [ 400.864681][ T9263] ____sys_sendmsg+0xc7a/0x1240 [ 400.869651][ T9263] ? netlink_getsockopt+0x17e0/0x17e0 [ 400.875114][ T9263] __sys_sendmsg+0x6d5/0x830 [ 400.879837][ T9263] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 400.886015][ T9263] ? fput+0x82/0x320 [ 400.890018][ T9263] ? kmsan_get_metadata+0x116/0x180 [ 400.895337][ T9263] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 400.901253][ T9263] ? kmsan_get_metadata+0x116/0x180 [ 400.906564][ T9263] __se_compat_sys_sendmsg+0xa7/0xc0 [ 400.911954][ T9263] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 400.917525][ T9263] __do_fast_syscall_32+0x129/0x180 [ 400.922831][ T9263] do_fast_syscall_32+0x6a/0xc0 [ 400.927779][ T9263] do_SYSENTER_32+0x73/0x90 [ 400.932392][ T9263] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 400.938790][ T9263] RIP: 0023:0xf7f64549 [ 400.942953][ T9263] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 400.962640][ T9263] RSP: 002b:00000000f555e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 400.971150][ T9263] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 400.979198][ T9263] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 400.987244][ T9263] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 400.995319][ T9263] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 401.003372][ T9263] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:09:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x5c}, {0x6, 0x0, 0x0, 0x50000}]}) socket$netlink(0x10, 0x3, 0x7) 21:09:48 executing program 0 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 401.564214][ T9269] FAULT_INJECTION: forcing a failure. [ 401.564214][ T9269] name failslab, interval 1, probability 0, space 0, times 0 [ 401.577552][ T9269] CPU: 1 PID: 9269 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 401.586227][ T9269] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 401.596319][ T9269] Call Trace: [ 401.599678][ T9269] dump_stack+0x21c/0x280 [ 401.604077][ T9269] should_fail+0x8b7/0x9e0 [ 401.608570][ T9269] __should_failslab+0x1fd/0x2a0 [ 401.613560][ T9269] should_failslab+0x29/0x70 [ 401.618198][ T9269] slab_pre_alloc_hook+0xd5/0x590 [ 401.623465][ T9269] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.629495][ T9269] kmem_cache_alloc_trace+0x114/0xc90 [ 401.634984][ T9269] ? rtnl_newlink+0xdf/0x3ec0 [ 401.639719][ T9269] ? unwind_get_return_address+0x8c/0x130 [ 401.645513][ T9269] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 401.652084][ T9269] ? arch_stack_walk+0x2a2/0x3d0 [ 401.657083][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.662346][ T9269] rtnl_newlink+0xdf/0x3ec0 [ 401.666920][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.672870][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.678131][ T9269] ? kmsan_memcpy_memmove_metadata+0x110/0x2d0 [ 401.684358][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.689621][ T9269] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.695494][ T9269] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 401.701677][ T9269] ? avc_has_perm_noaudit+0x682/0x8f0 [ 401.707127][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.712386][ T9269] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.718296][ T9269] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 401.724509][ T9269] ? cred_has_capability+0x67f/0x7a0 [ 401.729873][ T9269] ? kmsan_internal_return_address+0x13/0x30 [ 401.735966][ T9269] ? cap_capable+0x3bc/0x410 [ 401.740733][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.746082][ T9269] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.751949][ T9269] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 401.758074][ T9269] ? security_capable+0x1dd/0x230 [ 401.763160][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.768418][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.773690][ T9269] ? kmsan_internal_set_origin+0x85/0xc0 [ 401.779386][ T9269] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 401.785515][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.790774][ T9269] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.796639][ T9269] ? rtnl_setlink+0x830/0x830 [ 401.801372][ T9269] rtnetlink_rcv_msg+0x1400/0x1860 [ 401.806604][ T9269] ? __local_bh_enable_ip+0x97/0x1d0 [ 401.811952][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.817239][ T9269] ? local_bh_enable+0x36/0x40 [ 401.822058][ T9269] ? __dev_queue_xmit+0x3993/0x4490 [ 401.827320][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.832579][ T9269] ? __skb_clone+0x724/0x9b0 [ 401.837250][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.842511][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.847771][ T9269] ? kmsan_internal_set_origin+0x85/0xc0 [ 401.853467][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.858729][ T9269] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.864593][ T9269] netlink_rcv_skb+0x6fa/0x810 [ 401.869411][ T9269] ? rtnetlink_bind+0x140/0x140 [ 401.874330][ T9269] rtnetlink_rcv+0x50/0x60 [ 401.878818][ T9269] netlink_unicast+0x11c5/0x1490 [ 401.883810][ T9269] ? rtnetlink_net_exit+0x90/0x90 [ 401.888900][ T9269] netlink_sendmsg+0x173c/0x1840 [ 401.893910][ T9269] ____sys_sendmsg+0xc7a/0x1240 [ 401.898844][ T9269] ? netlink_getsockopt+0x17e0/0x17e0 [ 401.904284][ T9269] __sys_sendmsg+0x6d5/0x830 [ 401.908976][ T9269] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 401.915102][ T9269] ? fput+0x82/0x320 [ 401.919062][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.924325][ T9269] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 401.930200][ T9269] ? kmsan_get_metadata+0x116/0x180 [ 401.935462][ T9269] __se_compat_sys_sendmsg+0xa7/0xc0 [ 401.940810][ T9269] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 401.946343][ T9269] __do_fast_syscall_32+0x129/0x180 [ 401.951607][ T9269] do_fast_syscall_32+0x6a/0xc0 [ 401.956523][ T9269] do_SYSENTER_32+0x73/0x90 [ 401.961095][ T9269] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 401.967457][ T9269] RIP: 0023:0xf7f64549 [ 401.971590][ T9269] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 401.991236][ T9269] RSP: 002b:00000000f555e0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 401.999706][ T9269] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000140 [ 402.007717][ T9269] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 402.015766][ T9269] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 402.023812][ T9269] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 402.031829][ T9269] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 21:09:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@host}) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x600200, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="180200000000000000000000000000002e0000009500"/32, @ANYRES64=r0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0x2, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x7a0, &(0x7f0000000080)=0x4) 21:09:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000140)=[{&(0x7f0000000740)="20000000000100000c000000da0000000f0000000100000000000000000000000020000000200000200000002ac4645f2ac4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f00000006c0)="ed410007000400002ac4645f2ac4645f2ac4645f000000000000040002", 0x1d, 0x1480}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption='test_dummy_encryption'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 21:09:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 403.002825][ T9277] EXT4-fs (loop1): Test dummy encryption mode enabled [ 403.010028][ T9277] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 403.064874][ T9277] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:897: updating to rev 1 because of new feature flag, running e2fsck is recommended 21:09:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa02, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 403.176098][ T9277] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 403.231292][ T9277] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue 21:09:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa03, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:50 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000140)=[{&(0x7f0000000740)="20000000000100000c000000da0000000f0000000100000000000000000000000020000000200000200000002ac4645f2ac4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f00000006c0)="ed410007000400002ac4645f2ac4645f2ac4645f000000000000040002", 0x1d, 0x1480}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption='test_dummy_encryption'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) [ 403.814305][ T9302] EXT4-fs (loop1): Test dummy encryption mode enabled [ 403.821400][ T9302] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 21:09:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa04, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 403.954147][ T9302] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:897: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 404.009611][ T9302] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 404.043664][ T9302] EXT4-fs (loop1): mounted filesystem without journal. Opts: test_dummy_encryption,,errors=continue [ 404.190632][ T9281] IPVS: ftp: loaded support on port[0] = 21 21:09:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800b8ed100001040098f759f5a3540fa6000000b361d7f451dbe115ca91b2b3e63c4138", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800b00010062726964676500001800028006000900000000000a001400aaaaaaaaaa000000"], 0x48}}, 0x0) 21:09:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa05, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 405.302127][ T9281] chnl_net:caif_netlink_parms(): no params data found [ 405.602700][ T9281] bridge0: port 1(bridge_slave_0) entered blocking state [ 405.610168][ T9281] bridge0: port 1(bridge_slave_0) entered disabled state [ 405.619949][ T9281] device bridge_slave_0 entered promiscuous mode [ 405.702669][ T9281] bridge0: port 2(bridge_slave_1) entered blocking state [ 405.710647][ T9281] bridge0: port 2(bridge_slave_1) entered disabled state [ 405.721129][ T9281] device bridge_slave_1 entered promiscuous mode [ 405.842984][ T9281] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 405.862702][ T9281] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 405.930145][ T9281] team0: Port device team_slave_0 added [ 405.949933][ T9281] team0: Port device team_slave_1 added [ 406.018816][ T9281] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.025904][ T9281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.053144][ T9281] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 406.075386][ T9281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 406.083415][ T9281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.109674][ T9281] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 406.130776][ T12] Bluetooth: hci2: command 0x0409 tx timeout [ 406.213835][ T9281] device hsr_slave_0 entered promiscuous mode [ 406.226333][ T9281] device hsr_slave_1 entered promiscuous mode [ 406.235823][ T9281] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 406.244216][ T9281] Cannot create hsr debugfs directory [ 406.585390][ T9281] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 406.607083][ T9281] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 406.631469][ T9281] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 406.667633][ T9281] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 407.441221][ T9281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 407.478991][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 407.488414][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 407.517302][ T9281] 8021q: adding VLAN 0 to HW filter on device team0 [ 407.543256][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 407.553525][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 407.563393][ T9092] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.570970][ T9092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 407.591809][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 407.612386][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 407.623406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 407.632805][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.640133][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 407.691073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 407.702388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 407.713733][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 407.724615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 407.783594][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 407.793544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 407.804283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 407.815399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 407.825295][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 407.834945][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 407.844758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 407.861994][ T9281] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 407.940971][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 407.948853][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.987207][ T9281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.054343][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.065067][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.142043][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 408.152156][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.179143][ T9281] device veth0_vlan entered promiscuous mode [ 408.189406][ T12] Bluetooth: hci2: command 0x041b tx timeout [ 408.199762][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.209432][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.236983][ T9281] device veth1_vlan entered promiscuous mode [ 408.326981][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 408.337693][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 408.347412][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 408.357560][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 408.382558][ T9281] device veth0_macvtap entered promiscuous mode [ 408.404833][ T9281] device veth1_macvtap entered promiscuous mode [ 408.465481][ T9281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.476158][ T9281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.486722][ T9281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 408.497386][ T9281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.511648][ T9281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 408.521795][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 408.531520][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 408.541334][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 408.552434][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 408.577675][ T9281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.591400][ T9281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.601499][ T9281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 408.612076][ T9281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 408.626145][ T9281] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 408.635316][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 408.645454][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 408.684781][ T9281] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.694597][ T9281] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.703693][ T9281] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 408.713127][ T9281] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 409.075458][ T1656] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 409.083948][ T1656] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 409.092096][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 409.192702][ T1656] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 409.201538][ T1656] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 409.209615][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:09:57 executing program 2: accept4$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) write$P9_RSTATFS(r1, &(0x7f0000000000)={0x43, 0x9, 0x2, {0x8, 0x3778, 0x3, 0x400, 0xfff, 0x6, 0x8000, 0xf06, 0x1}}, 0x43) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x5, 0x4}]}}}}}}}}, 0x0) 21:09:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa04, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa06, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000080), 0x8) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x1}, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="48000000100005077d2a3758e4000000000000720000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e22, 0xfffffffe, @empty}, 0x1c) [ 410.270931][ T3242] Bluetooth: hci2: command 0x040f tx timeout 21:09:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa08, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:09:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x1, r0, 0x0, 0x1, 0x0) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1}) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000140), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, &(0x7f0000000040)=0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000180)={{}, "861220f03406167394e1d1fcc4aaadbfe6e509cf0fadc3d67e3e1d92f909fa3c", 0x3}) [ 410.642217][ T9574] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 410.711579][ T9574] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.019952][ T9579] IPVS: ftp: loaded support on port[0] = 21 21:09:58 executing program 1: r0 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x105, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000200)=""/215, 0xd7) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000000)) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3445ead66edc3d9e78999ac62c1a80ba86e46649d19c87e89d334b0abf9568299a7e582408ba5769873451462f28dd44a7b2a3c8314412dab13d1580b9ec1d66bd06450797081b75eae8e51378e775ebc6cc70cfcbd6642c9d569150dfc99f58ce4d2544ca71edb7c75302da6163f3da2cc886fa4f4b7482826526d2d3f46690", @ANYRES16=0x0, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e0000000000000000000800029e040001004decb87fedd314b65fadc8a3d8b45d1d776a0ed838cd3cbd9ef7671ab3d2e226ec460ec1693b83166e3d914646747f0e6e08371674b64c8225fe1396112bc8aea548cf4b7459082db7b61ee3b40ba6bcc108b0599e66d1f08538a383021de25675864ee815a6ba1a93dcd2be73ba9da715ed02e524da18393a45"], 0x34}}, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) pidfd_open(0x0, 0x0) setrlimit(0x0, &(0x7f0000000100)={0x9, 0xfff}) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, &(0x7f0000000040)={0xfffffffffffffffb, 0x1}) dup3(r1, r0, 0x80000) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') [ 411.622656][ T9600] IPVS: ftp: loaded support on port[0] = 21 [ 411.785995][ T9606] IPVS: ftp: loaded support on port[0] = 21 [ 412.170658][ T9631] IPVS: ftp: loaded support on port[0] = 21 21:09:59 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) r2 = gettid() setpgid(r2, 0x0) sched_getparam(r2, &(0x7f0000000040)) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r4}) 21:09:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f0000000080), 0x0, 0xffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000000)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000040)={r3}) [ 412.364389][ T9091] Bluetooth: hci2: command 0x0419 tx timeout 21:09:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa09, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:00 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) r2 = gettid() setpgid(r2, 0x0) sched_getparam(r2, &(0x7f0000000040)) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r4}) 21:10:00 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x200, 0xd47f, 0x1, 0x8001, 0x4}) 21:10:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa0a, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:00 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) r2 = gettid() setpgid(r2, 0x0) sched_getparam(r2, &(0x7f0000000040)) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r4}) 21:10:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa0c, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:01 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) r2 = gettid() setpgid(r2, 0x0) sched_getparam(r2, &(0x7f0000000040)) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000000)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r4}) 21:10:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa0f, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:02 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) r2 = gettid() setpgid(r2, 0x0) sched_getparam(r2, &(0x7f0000000040)) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) 21:10:02 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) r2 = gettid() setpgid(r2, 0x0) sched_getparam(r2, &(0x7f0000000040)) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 21:10:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa10, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:03 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) r2 = gettid() setpgid(r2, 0x0) sched_getparam(r2, &(0x7f0000000040)) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 21:10:03 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) r2 = gettid() setpgid(r2, 0x0) sched_getparam(r2, &(0x7f0000000040)) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 21:10:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa60, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:03 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) r2 = gettid() setpgid(r2, 0x0) sched_getparam(r2, &(0x7f0000000040)) 21:10:04 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) r2 = gettid() setpgid(r2, 0x0) 21:10:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1400, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:04 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) gettid() 21:10:05 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) pwritev(r1, &(0x7f00000005c0)=[{&(0x7f00000002c0)="f5", 0x1}], 0x1, 0x0, 0x7) 21:10:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0xf, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:05 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) openat$vcsa(0xffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x12a441, 0x0) 21:10:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x10, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:06 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ftruncate(r0, 0x8) 21:10:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0xc0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:06 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 21:10:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x934, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:07 executing program 1: unshare(0x2a000400) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 21:10:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x93c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:07 executing program 1: unshare(0x2a000400) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 21:10:07 executing program 1: unshare(0x2a000400) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 21:10:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x94c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:08 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 21:10:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x970, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:08 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000d00)={0x1f, 0x5, {0x10001, @usage=0x40, 0x0, 0x5ffd4a73, 0x80, 0xe56, 0x10001, 0x9, 0x2, @usage=0x7fff, 0x121, 0x4, [0x400, 0x10001, 0xf3, 0x40, 0x7fff, 0x9]}, {0x3, @struct={0x10001, 0x400}, r1, 0x80000001, 0x3, 0x9, 0x0, 0xfffffffffffffbff, 0x4c, @struct={0x0, 0x1}, 0x1, 0x6, [0x4, 0x5, 0x5, 0x2, 0x7, 0x3f]}, {0x5, @usage=0x7, r2, 0xfffffffffffffffb, 0x7, 0x8000, 0x7800, 0x6, 0x20, @struct={0x80, 0x81}, 0x2c2, 0x1f, [0x2, 0x4, 0x82, 0x80, 0x3, 0x6]}, {0x1, 0x0, 0x9}}) 21:10:08 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 21:10:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x9a4, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 421.043126][ T9787] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:10:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x9e8, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:08 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000d00)={0x1f, 0x5, {0x10001, @usage=0x40, 0x0, 0x5ffd4a73, 0x80, 0xe56, 0x10001, 0x9, 0x2, @usage=0x7fff, 0x121, 0x4, [0x400, 0x10001, 0xf3, 0x40, 0x7fff, 0x9]}, {0x3, @struct={0x10001, 0x400}, r1, 0x80000001, 0x3, 0x9, 0x0, 0xfffffffffffffbff, 0x4c, @struct={0x0, 0x1}, 0x1, 0x6, [0x4, 0x5, 0x5, 0x2, 0x7, 0x3f]}, {0x5, @usage=0x7, r2, 0xfffffffffffffffb, 0x7, 0x8000, 0x7800, 0x6, 0x20, @struct={0x80, 0x81}, 0x2c2, 0x1f, [0x2, 0x4, 0x82, 0x80, 0x3, 0x6]}, {0x1, 0x0, 0x9}}) 21:10:08 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 21:10:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0xec0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 421.656128][ T9801] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:10:09 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000d00)={0x1f, 0x5, {0x10001, @usage=0x40, 0x0, 0x5ffd4a73, 0x80, 0xe56, 0x10001, 0x9, 0x2, @usage=0x7fff, 0x121, 0x4, [0x400, 0x10001, 0xf3, 0x40, 0x7fff, 0x9]}, {0x3, @struct={0x10001, 0x400}, r1, 0x80000001, 0x3, 0x9, 0x0, 0xfffffffffffffbff, 0x4c, @struct={0x0, 0x1}, 0x1, 0x6, [0x4, 0x5, 0x5, 0x2, 0x7, 0x3f]}, {0x5, @usage=0x7, r2, 0xfffffffffffffffb, 0x7, 0x8000, 0x7800, 0x6, 0x20, @struct={0x80, 0x81}, 0x2c2, 0x1f, [0x2, 0x4, 0x82, 0x80, 0x3, 0x6]}, {0x1, 0x0, 0x9}}) 21:10:09 executing program 1: unshare(0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 21:10:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0xec1, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 422.321533][ T9815] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:10:09 executing program 1: unshare(0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 21:10:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x33fe0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:10 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000d00)={0x1f, 0x5, {0x10001, @usage=0x40, 0x0, 0x5ffd4a73, 0x80, 0xe56, 0x10001, 0x9, 0x2, @usage=0x7fff, 0x121, 0x4, [0x400, 0x10001, 0xf3, 0x40, 0x7fff, 0x9]}, {0x3, @struct={0x10001, 0x400}, r1, 0x80000001, 0x3, 0x9, 0x0, 0xfffffffffffffbff, 0x4c, @struct={0x0, 0x1}, 0x1, 0x6, [0x4, 0x5, 0x5, 0x2, 0x7, 0x3f]}, {0x5, @usage=0x7, r2, 0xfffffffffffffffb, 0x7, 0x8000, 0x7800, 0x6, 0x20, @struct={0x80, 0x81}, 0x2c2, 0x1f, [0x2, 0x4, 0x82, 0x80, 0x3, 0x6]}, {0x1, 0x0, 0x9}}) 21:10:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x200001b4, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:10 executing program 1: unshare(0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) [ 423.112269][ T9833] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:10:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x7ffff000, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:10 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:10 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 21:10:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0xfffffdef, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:11 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) [ 423.732644][ T9845] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:10:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x2, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:11 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 424.197436][ T9855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=9855 comm=syz-executor.0 [ 424.248247][ T9856] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2 sclass=netlink_route_socket pid=9856 comm=syz-executor.0 21:10:11 executing program 1: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 21:10:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x6, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 424.531763][ T9862] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:10:12 executing program 1: unshare(0x2a000400) socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) [ 424.641849][ T9866] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=9866 comm=syz-executor.0 [ 424.785645][ T9868] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=6 sclass=netlink_route_socket pid=9868 comm=syz-executor.0 21:10:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0xa, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:12 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 425.041633][ T9870] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=9870 comm=syz-executor.0 [ 425.069799][ T9874] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10 sclass=netlink_route_socket pid=9874 comm=syz-executor.0 21:10:12 executing program 1: unshare(0x2a000400) socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 21:10:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x73, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 425.447649][ T9881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pid=9881 comm=syz-executor.0 [ 425.481206][ T9880] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 425.495038][ T9883] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=115 sclass=netlink_route_socket pid=9883 comm=syz-executor.0 21:10:13 executing program 1: unshare(0x2a000400) socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) 21:10:13 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0xe2c, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa60, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:13 executing program 3 (fault-call:2 fault-nth:0): unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) [ 426.034489][ T9890] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3628 sclass=netlink_route_socket pid=9890 comm=syz-executor.0 [ 426.122891][ T9893] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3628 sclass=netlink_route_socket pid=9893 comm=syz-executor.0 21:10:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x802, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 426.466179][ T9894] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:10:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x803, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:14 executing program 2: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:14 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='hfsplus\x00', 0x33a0e6, &(0x7f0000000180)='[\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000140)=0xc) setuid(r3) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000000)=0x1) ioctl$BLKSECTGET(r0, 0x401070ca, 0x0) 21:10:15 executing program 2: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x808, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:15 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="5800000031000100000000000000000000000000440001004000010008000100697074020400028015003b8e66f205906d96940fc5edb34d3335a3a3d70000000c00070000000000000000000c0003"], 0x58}}, 0x400c011) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x10, 0x1000000000000, &(0x7f0000000080), 0x5, &(0x7f0000000100)}], 0x492492492492642, 0x0) 21:10:15 executing program 2: ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 428.096810][ T9921] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 21:10:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x81c, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 428.145109][ T9922] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 21:10:15 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x3, 0x2c) socket(0x1e, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000100)) r1 = socket(0x1, 0x803, 0x0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r3 = socket(0x10, 0x3, 0x0) openat$cachefiles(0xffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20000, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\t\x00\x00', @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) 21:10:16 executing program 2: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 428.672555][ T9931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.693955][ T9931] device ipvlan2 entered promiscuous mode [ 428.785715][ T9937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.804337][ T9937] device ipvlan3 entered promiscuous mode [ 429.692302][ T9928] IPVS: ftp: loaded support on port[0] = 21 [ 430.247579][ T9928] chnl_net:caif_netlink_parms(): no params data found [ 430.493251][ T9928] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.500748][ T9928] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.510579][ T9928] device bridge_slave_0 entered promiscuous mode [ 430.563673][ T9928] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.571173][ T9928] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.581019][ T9928] device bridge_slave_1 entered promiscuous mode [ 430.674733][ T9928] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 430.719440][ T9928] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 430.783597][ T9928] team0: Port device team_slave_0 added [ 430.798233][ T9928] team0: Port device team_slave_1 added [ 430.854092][ T9928] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 430.861322][ T9928] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.888338][ T9928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 430.964498][ T9928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 430.972496][ T9928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 430.999405][ T9928] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 431.122624][ T9928] device hsr_slave_0 entered promiscuous mode [ 431.163779][ T9928] device hsr_slave_1 entered promiscuous mode [ 431.192873][ T9928] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 431.200687][ T9928] Cannot create hsr debugfs directory [ 431.530951][ T9928] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 431.559331][ T9928] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 431.602606][ T9928] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 431.645139][ T9928] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 431.715018][ T3242] Bluetooth: hci3: command 0x0409 tx timeout [ 432.049967][ T9928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.089604][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 432.098760][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 432.128776][ T9928] 8021q: adding VLAN 0 to HW filter on device team0 [ 432.153485][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 432.163451][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 432.173088][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 432.180530][ T8746] bridge0: port 1(bridge_slave_0) entered forwarding state [ 432.199630][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 432.215950][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 432.225789][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 432.235375][ T3242] bridge0: port 2(bridge_slave_1) entered blocking state [ 432.242834][ T3242] bridge0: port 2(bridge_slave_1) entered forwarding state [ 432.319703][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 432.330746][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 432.341760][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 432.352728][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 432.380952][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 432.390940][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 432.402581][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 432.426414][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 432.437691][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 432.462005][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 432.472099][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 432.506814][ T9928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 432.571366][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 432.579676][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.621454][ T9928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 432.700023][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 432.710156][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 432.793496][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 432.804037][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 432.824181][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 432.833893][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 432.862103][ T9928] device veth0_vlan entered promiscuous mode [ 432.918204][ T9928] device veth1_vlan entered promiscuous mode [ 433.008776][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 433.019408][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 433.029288][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 433.039491][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 433.065728][ T9928] device veth0_macvtap entered promiscuous mode [ 433.089001][ T9928] device veth1_macvtap entered promiscuous mode [ 433.104990][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 433.114626][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 433.180798][ T9928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.193918][ T9928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.205619][ T9928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.216227][ T9928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.226268][ T9928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 433.236873][ T9928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.250915][ T9928] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 433.259187][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 433.269382][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 433.314157][ T9928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.326613][ T9928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.336773][ T9928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.347539][ T9928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.357586][ T9928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 433.368530][ T9928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 433.382656][ T9928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 433.398447][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 433.408989][ T9091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 433.493186][ T9928] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.502226][ T9928] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.511213][ T9928] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.520221][ T9928] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 433.810477][ T12] Bluetooth: hci3: command 0x041b tx timeout [ 434.012766][ T1656] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 434.020811][ T1656] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 434.030463][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 434.149221][ T1424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 434.157211][ T1424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 434.165694][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:10:21 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 21:10:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:21 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) flock(r0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x3) mlock2(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20501, 0x0) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x8, @media='udp\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4}, 0x4000014) getsockopt$inet_mreq(r2, 0x0, 0x24, 0x0, &(0x7f0000000080)) 21:10:21 executing program 2: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, 0x0, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2}]}]}, 0x3c}}, 0x4000004) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket(0x6, 0x0, 0x8) ioctl$sock_TIOCOUTQ(r2, 0x5411, &(0x7f0000000380)) get_thread_area(&(0x7f0000000080)={0x81, 0x100000, 0x400, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockname$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r5 = fsmount(0xffffffffffffffff, 0x0, 0xe) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c0000001000010400000000fcffffff00000000", @ANYRES32=r4, @ANYBLOB="000000000001fcffff000e0000690b1301745e99f300000098000000094f5cc988ffee40bf276c4897dfa1202ad0a072ca7d4c040000ff", @ANYBLOB="65c290c2d9d5d37a97689226f49a3e748e580325eeaf05de0cb1da96315da95920743f4e318d848d268e5a0e3eb223c25485c5faf15b85f52370319925f4a900923ed009a56184470b2f45107f7266ec41ef9c63b2cfbcf04fc9ada5cd177c5752ab479fd23c14ed51ab4318bdd485551f3af4f51fb34b9ce5bfab229210a6bbc3b7a67a4e50780e0591d7"], 0x3c}, 0x1, 0x0, 0x0, 0x200000cd}, 0x800) 21:10:22 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 21:10:23 executing program 2: r0 = syz_mount_image$msdos(0x0, &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:23 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x3}, 0x4) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x100, 0x110) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x189d99b2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mincore(&(0x7f00008c3000/0x2000)=nil, 0x2000, &(0x7f0000000100)=""/4096) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f00000028c0)={0x1, 0x8, 0x1, 0x1ff, 0x8, 0x81}) pkey_mprotect(&(0x7f0000706000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) bind$nfc_llcp(r2, &(0x7f0000002580)={0x27, 0x1, 0x0, 0x5, 0x5, 0x0, "1aa9aa53a5977fb34ae88a8ebf75534451a1094a736f58992b017c1d72fc1d23258612126597cd94253ef310d82474bb20748a288238d9a918ec7c25b84106", 0x1e}, 0x58) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x4800, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x2) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) sendmsg(r0, &(0x7f0000002b00)={&(0x7f0000001100)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x80, &(0x7f0000002840)=[{&(0x7f0000001180)="19ce7d3d3d5a79c3f53f55aa743990433602b3482f3cc050e2aa1477f5f90d08cdb212fc3adef3bcee7f82864d7b0d05a91524e15b8d560977a1911edf7a70372b31a982d7bfeda20ee2d137b5dd5986b3844197967dc12eeda0206c26304306b534c557621d05b8a75fbd036e8bf9ca01073e73e036944a361743891224a36428578b47c841760cd54064a2eed4abd71eca60a2f4f1ebc787445db14618b47efaebc761d1bfe5175581e854e2be1d52a360465926706df9c53ac734acf573c5bba2477c6173a85012d93a93f998128434320b2b", 0xd4}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="6b88b17f2a4dbfb6d582c57b2468f4b12ad6af772372190029b46636af29a2e4e0cfa83f088cc096b9b4a111c27d14f554a15c906c58cee0d03be2aef5ea6a64b4e214519c1550b4308a8df8af6013d1e4f3019be4d7a99b4028a2507f628b34c85274bb238c472cc6556a7837fba008e24600fc1ca50a82a657d7b0e0088d761fcc87990a5f8ad809cc7acce9788f37916261f1fe9a9a71cd6a976da128e869bc45dda5b20ab3253f97ae87d47651e853a85e021ece684e124913353a3bd6ea6964fd33dd1ff3de3c6d1fa6dddf4db3769d327af86e50c4abca884ce9ef", 0xde}, {&(0x7f0000002380)="b8119e00fad40184ba4516dc6f29966347f3dac9409e4fe83ab3b8e79a8913d9308f09b53c63e036158b65e28a5f1e371cdb9da542217ecd308b0d9a1ae1e071fbbb0a0375dd02858254e384e5ff01cf997668c9e785a20aa29ad64434db5a726df9439dde7d2f094aa3d7196ba373c86b8695bcb5ad786bd1d22f88da1c89a46532bbb7e56d9bd83274b58fc0c541d794ed5fa0c59f51767f95bc28b711bd43def3a32b51e23bd0e86b1d3412f3bb55962fa5646093d55fe8ac1522d39384128b0b322c72e748a457b68ede", 0xcc}, {&(0x7f0000002480)="f96f972e2ee02fc38f5790983292bbc81c1685308d32c5aac23216fe42428cc020334e062dcc1ecbf755e340ce978fd21d39c7da00976202faa7ef2c287381d836936d463a5cad1e55ef12838ae1758c9d93781a0aa07f97f43663054ba743c7f8528c9ad3ec3e2c5f781554c510f3771f7b787fe42aa23eb5223b5032932d709dd3f5598cad0e949f6e220ab6774a9807a6674372971d729acf317d54d6701e7140d1377992d644fb699546b6e74a0ffc7aeab0e37b6c83fa304cf7987c8b476054dd552ed1e5974f3f6924df31a5a5117fd4f5eb615c5905", 0xd9}, {&(0x7f0000002b40)="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", 0x1e7}, {&(0x7f0000002600)="27987222ccb85ecf20357e2ac5759a09306c9214905511dd3d1d13392050ed81ecb50476e7f9dbcac934fc9696e873ef91e1076c9d402192ad2cf58569b9c7cb7a997f1ef33312c46a1551f570ee34ee4e083d6f25403f39f929af71f65461ae924fe484ff7adf0daedffa81318411e605ac4e881917dde9494e014a8774dd730d5a86ce78d01506812bd71790f305fa39b4853ee711795dfd431b5fe1cb0cd36a19a323ed", 0xa5}, {&(0x7f0000000080)="753f87e89ddc710366fba0efd48c15971ed457e20c3e79283bfd198ab0ccab123f1324ffa382672d8096331c683692c048deaa", 0x33}, {&(0x7f00000026c0)="7771e65be6fc37f6b6abf1c61acdcb815ac78374afb6f97fa690de7c02bf3ef2b8d385546db71708fa8b0e42bc4d32b9fa8d0510448745a04ce2e2ac40b157375ce3ae872220f375bfead7adb54167007fb11143459da97ab5a4e6dfb92d23c9ad1eb1c4f706afe0cce2b2e17afcb236d892c2d07dbfed8ac3e5e2a3dd2cf5085137e9f5f86a9798c1176f8d96f5ab52017f048261670ee0f06bab4258148cd103a8db3c1053d3c15ba5e19cdb9b1e74b20ad38670db9489c48d25fca456fcba9643af5befd6707b3eeafad03975eb8fdaa072d93b", 0xd5}, {&(0x7f00000027c0)="54763b1ba6ca5b34fae49e362d1d43abfd33085fa58f5b9e15be24a4935f409717ba0eb9fdd5e31feeeb28b1e32ab5e4c2d9209dbb00feafba0fc026c40adb689b5bbd719b0fb92dddb4cd9c0507f0352b0cee7dea63bb37246b4937eacfbfb67ea22978", 0x64}], 0xa, &(0x7f0000002d40)=ANY=[@ANYBLOB="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"], 0x224}, 0x1) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 21:10:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x2, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 435.868487][ T8734] Bluetooth: hci3: command 0x040f tx timeout 21:10:23 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x4, 0x48b, 0x0, 0x0) 21:10:23 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:24 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x80, 0x101001) sendmsg$NFT_BATCH(r0, &(0x7f0000010600)={0x0, 0x0, &(0x7f00000105c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010000000000e0a0000000000000000000000000040080003800400008009"], 0x50}}, 0x890) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000000001000000b6525f0e0f789c5f000000300001002c0001001400030003"], 0x1}}, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x4044}, 0x40000) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ptrace$setopts(0x4200, 0x0, 0xc8, 0x2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000300)={0x7cf8, 0x9, 0x7ff, 0x101}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x0, 0x1, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x5, 0x8}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x2b}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x72}]}, 0x40}, 0x1, 0x0, 0x0, 0x40851}, 0x80) 21:10:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x3, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:24 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x6, 0x48b, 0x0, 0x0) [ 436.813573][T10223] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=256 sclass=netlink_route_socket pid=10223 comm=syz-executor.1 [ 436.894399][T10223] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 436.938667][T10228] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10228 comm=syz-executor.1 21:10:24 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 437.084301][T10228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:10:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x4, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:24 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000040)=ANY=[@ANYBLOB="a50000004aecd9b4660b3bb39be32e98808fdb9106cf331c17c42379929d8ae17a15dc6b27a7f9f864ff98f95328a2c88203e1b7eff6ef6c2771267cbf26ae1c83dab39d2c33609179188bcc1240eaeecc2706228d3b6557e37ae16933d019095bc0f99d11fd04590b8c353c16e970097ae5c9434eb3bcee7fd4b6ce824f4bd10b5d66d0d3bdfd1e379456bba64d9f4a2104005006eaffa442d805b4f641541b44f261e147beeb25ff"]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r1, r0) 21:10:24 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x18, 0x48b, 0x0, 0x0) 21:10:25 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:25 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x29, 0x48b, 0x0, 0x0) [ 438.044046][ T12] Bluetooth: hci3: command 0x0419 tx timeout 21:10:25 executing program 1: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(0xffffffffffffffff, 0x8b20, &(0x7f0000000040)) 21:10:25 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x5, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:26 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x600, 0x48b, 0x0, 0x0) [ 438.690645][T10270] FAT-fs (loop2): bogus number of reserved sectors [ 438.697421][T10270] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:26 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x57, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6469736361726402f6b18e0d620c506eda84e52c4ba40691"]) 21:10:26 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:26 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x1800, 0x48b, 0x0, 0x0) [ 439.069421][T10281] jfs: Unrecognized mount option "discardö±~b Pn" or missing value [ 439.164371][T10281] jfs: Unrecognized mount option "discardö±~b Pn" or missing value 21:10:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x6, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 439.372222][T10290] FAT-fs (loop2): bogus number of reserved sectors [ 439.379029][T10290] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:27 executing program 1: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x9c, r0, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x7e}}}}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x38}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}, @NL80211_ATTR_SAE_PASSWORD={0x1b, 0x115, "0ef3dfc6ecd77b31b8fb27604f48a95d73ba02f8171927"}, @NL80211_ATTR_AKM_SUITES={0x18, 0x4c, [0xfac13, 0xfac10, 0xfac12, 0xfac10, 0xfac12]}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x8906}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0xf5}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}], @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x3, {0x780c, 0x40, 0x101, 0x2}}}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x400, 0x80) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000500)=0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket(0x0, 0x4, 0x200) mount$overlay(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x80, &(0x7f0000000600)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsu#\x00'}}]}) sendto$inet6(r1, &(0x7f0000000040)="19", 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:10:27 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x8, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:27 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x2900, 0x48b, 0x0, 0x0) [ 440.101077][T10305] FAT-fs (loop2): bogus number of reserved sectors [ 440.108064][T10305] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:27 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x1000000, 0x48b, 0x0, 0x0) 21:10:27 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:27 executing program 1: getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x9c, r0, 0x10, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x7f, 0x7e}}}}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x38}, @crypto_settings=[@NL80211_ATTR_CONTROL_PORT_NO_ENCRYPT={0x4}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}, @NL80211_ATTR_CONTROL_PORT_NO_PREAUTH={0x4}, @NL80211_ATTR_SAE_PASSWORD={0x1b, 0x115, "0ef3dfc6ecd77b31b8fb27604f48a95d73ba02f8171927"}, @NL80211_ATTR_AKM_SUITES={0x18, 0x4c, [0xfac13, 0xfac10, 0xfac12, 0xfac10, 0xfac12]}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x8906}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0xf5}, @NL80211_ATTR_CONTROL_PORT_OVER_NL80211={0x4}], @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x7}, @NL80211_ATTR_VHT_CAPABILITY={0x10, 0x9d, {0x3, {0x780c, 0x40, 0x101, 0x2}}}, @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x400, 0x80) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000500)=0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000100)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) socket(0x0, 0x4, 0x200) mount$overlay(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='overlay\x00', 0x80, &(0x7f0000000600)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/dev/vcsu#\x00'}}]}) sendto$inet6(r1, &(0x7f0000000040)="19", 0x1a000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:10:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x9, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:28 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x4000000, 0x48b, 0x0, 0x0) 21:10:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x200}, 0x14}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xec, 0x30, 0x17b, 0x0, 0x0, {}, [{0xd8, 0x1, [@m_ctinfo={0xd4, 0x16, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0xa8, 0x6, "65b82ac4c90f8b9dd1469c60e7eb39d35f3f9fd79024c32220bd7a26b72a695879c9df16b5f34c43af8cf726ff32523a3704e9bd068f685de33b6417b34e9486e2e80eb41f9f3edc1714acc541bebf919289fea626da55f2fa69dee211f1cd63a52cc0b5f290546ea033dd7aed2e5878b1c2cee2274fd16def3e5647face940d7348235a498cb92aa8068ef8506bb6ef465a53ce4a2cc3f2f78c12611462354efe4aa443"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x7, 0x1}}}}]}]}, 0xec}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r3, &(0x7f00000017c0), 0x3da, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x20010, r1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, &(0x7f0000000000)=0x6) 21:10:28 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 441.570366][ T27] audit: type=1800 audit(1603141829.067:9): pid=10337 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=15855 res=0 errno=0 21:10:29 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x6000000, 0x48b, 0x0, 0x0) 21:10:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0xa, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x9, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:29 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:29 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x18000000, 0x48b, 0x0, 0x0) 21:10:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x3, 0x109040) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000001c0)={0x1ff, 0x9000000, 0x2}, 0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}], {0x14}}, 0x88}}, 0x0) 21:10:30 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0xc, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:30 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x29000000, 0x48b, 0x0, 0x0) 21:10:30 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) keyctl$join(0x1, 0x0) getpid() r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) connect$qrtr(r2, &(0x7f00000002c0)={0x2a, 0x3, 0x4001}, 0xc) dup(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="01002abd7000ffdbdf25020000002800018008000300010000001400020076657468305f7c6f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000300010000000c00018008000300030000003400018014000200677265300000000000000000000000001400020076657468315f746f5f627269646765000800030002000000"], 0x88}, 0x1, 0x0, 0x0, 0x45}, 0x40000c0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x109801, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) [ 443.014008][T10362] FAT-fs (loop2): bogus number of FAT sectors [ 443.020472][T10362] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:30 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2, 0x0, 0x0) 21:10:30 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0xf, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 443.437970][T10373] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.448470][T10373] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 443.874212][T10381] FAT-fs (loop2): bogus number of FAT sectors [ 443.880796][T10381] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:31 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x3, 0x0, 0x0) [ 444.028366][T10373] team0: Port device veth7 added 21:10:31 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x0) 21:10:32 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:32 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) keyctl$join(0x1, 0x0) getpid() r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) connect$qrtr(r2, &(0x7f00000002c0)={0x2a, 0x3, 0x4001}, 0xc) dup(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="01002abd7000ffdbdf25020000002800018008000300010000001400020076657468305f7c6f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000300010000000c00018008000300030000003400018014000200677265300000000000000000000000001400020076657468315f746f5f627269646765000800030002000000"], 0x88}, 0x1, 0x0, 0x0, 0x45}, 0x40000c0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x109801, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) [ 444.961708][T10402] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 444.972633][T10402] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.442097][T10403] FAT-fs (loop2): bogus number of FAT sectors [ 445.448731][T10403] FAT-fs (loop2): Can't find a valid FAT filesystem [ 445.498960][T10402] team0: Port device veth9 added 21:10:32 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x5, 0x0, 0x0) 21:10:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x10, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:33 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) keyctl$join(0x1, 0x0) getpid() r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) connect$qrtr(r2, &(0x7f00000002c0)={0x2a, 0x3, 0x4001}, 0xc) dup(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88000000", @ANYRES16=0x0, @ANYBLOB="01002abd7000ffdbdf25020000002800018008000300010000001400020076657468305f7c6f5f7465616d00000008000100", @ANYRES32=0x0, @ANYBLOB="0c00018008000300010000000c00018008000300030000003400018014000200677265300000000000000000000000001400020076657468315f746f5f627269646765000800030002000000"], 0x88}, 0x1, 0x0, 0x0, 0x45}, 0x40000c0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x109801, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) 21:10:33 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:33 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x6, 0x0, 0x0) [ 446.395054][T10420] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 446.405345][T10420] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 21:10:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x60, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 446.539876][T10424] FAT-fs (loop2): bogus number of FAT sectors [ 446.546340][T10424] FAT-fs (loop2): Can't find a valid FAT filesystem [ 446.993834][T10420] team0: Port device veth11 added 21:10:34 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x7, 0x0, 0x0) 21:10:34 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:34 executing program 1: mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2, 0x800000000031, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r1, 0x4, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x410400, 0x0) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x8810) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x30}}) r4 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0xf0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x34, r3, 0x20, 0x70bd27, 0x25dfdbff, {{}, {}, {0x18, 0x17, {0x20, 0x7, @udp='udp:syz1\x00'}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x400c800}, 0x40002) 21:10:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x300, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 447.831462][T10447] FAT-fs (loop2): bogus number of FAT sectors [ 447.838291][T10447] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:35 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x8, 0x0, 0x0) 21:10:35 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1000000, 0xffffffffff7ff000}) r1 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c466000002ed8e4f96765ce27b90300060000000000000000b738000000000035f4c38422a3bc822000eaffffff04020300000000000000500004e9bad7ff070000a897ff08001a000000090000f8ffffffffffffff03000000000000000d60395a7088d7c27f070000a1010001007ea85ca6574c9a992da4880348d1"], 0xd8) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f00000000c0)={0x4, 0x1}) 21:10:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x500, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:36 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xa, 0x0, 0x0) [ 448.788247][T10464] FAT-fs (loop2): bogus number of FAT sectors [ 448.794546][T10464] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:36 executing program 1: r0 = syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="00040000ec0100001302000012000000a0090000000200000001000073564d38e10000001e000000000000000010ec0302000100526549734572334673", 0x3d, 0x10000}, {0x0, 0x0, 0x212000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="8df4558450"]) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000080)={r0, 0x100000000, 0x100000001}) 21:10:36 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x600, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 449.170863][T10471] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "ôU„P" [ 449.375700][T10471] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "ôU„P" 21:10:37 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xb, 0x0, 0x0) [ 449.931669][T10485] FAT-fs (loop2): bogus number of FAT sectors [ 449.938090][T10485] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:37 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000000000000000010000000110000010"], 0x20}, 0x0) 21:10:37 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:37 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xc, 0x0, 0x0) 21:10:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x900, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 450.643062][T10506] FAT-fs (loop2): bogus number of FAT sectors [ 450.649545][T10506] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:38 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xd, 0x0, 0x0) 21:10:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x200, 0x9, 0x42a, 0x53, 0x8, 0x45, {0x8, 0x8, 0x3f, 0x8000, 0x0, 0x0, 0x3, 0xc, 0x6, 0x1f, 0x6, 0x73, 0xca, 0x1, "a45e5635d98d2051cb5a5e82769f9a6d589187cfafd27b3ec167ed1cfdff6970"}}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) 21:10:38 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0), 0x0, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0xa00, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 451.337826][ T27] audit: type=1800 audit(1603141838.828:10): pid=10515 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15897 res=0 errno=0 21:10:39 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0xf, 0x0, 0x0) [ 451.566745][T10519] FAT-fs (loop2): bogus number of FAT sectors [ 451.572925][T10519] FAT-fs (loop2): Can't find a valid FAT filesystem [ 451.614473][ T27] audit: type=1804 audit(1603141839.108:11): pid=10515 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/84/file0" dev="sda1" ino=15897 res=1 errno=0 21:10:39 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 452.666325][T10529] FAT-fs (loop2): bogus number of FAT sectors [ 452.672487][T10529] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:40 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x10, 0x0, 0x0) 21:10:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0xc00, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:40 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:41 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x11, 0x0, 0x0) [ 454.332869][T10549] FAT-fs (loop2): bogus number of FAT sectors [ 454.339460][T10549] FAT-fs (loop2): Can't find a valid FAT filesystem [ 454.354641][ T27] audit: type=1800 audit(1603141841.848:12): pid=10515 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=15897 res=0 errno=0 21:10:42 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d", 0x3, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0xf00, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:42 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x12, 0x0, 0x0) 21:10:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x200, 0x9, 0x42a, 0x53, 0x8, 0x45, {0x8, 0x8, 0x3f, 0x8000, 0x0, 0x0, 0x3, 0xc, 0x6, 0x1f, 0x6, 0x73, 0xca, 0x1, "a45e5635d98d2051cb5a5e82769f9a6d589187cfafd27b3ec167ed1cfdff6970"}}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) [ 455.332165][T10559] FAT-fs (loop2): bogus number of FAT sectors [ 455.339312][T10559] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:43 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:43 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x13, 0x0, 0x0) [ 455.887167][ T27] audit: type=1800 audit(1603141843.378:13): pid=10572 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15916 res=0 errno=0 21:10:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x4000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 456.179769][T10575] FAT-fs (loop2): bogus number of FAT sectors [ 456.186489][T10575] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:44 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x14, 0x0, 0x0) 21:10:44 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:44 executing program 4: ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x9a4c, 0x7f, 0x201, 0x20, 0x1, 0x0, 0x1000, 0x3, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={r0, 0x3}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={r0, @in6={{0xa, 0x4e20, 0x6, @ipv4={[], [], @empty}, 0x2}}, 0x1, 0x1, 0x6, 0xec4, 0x1, 0x1, 0x6}, &(0x7f00000001c0)=0x9c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={r1, @in={{0x2, 0x4e22, @rand_addr=0x64010101}}, 0xc89e, 0x1000}, 0x88) r2 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x7f, 0x40000) sendmsg$AUDIT_GET(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40200080}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x10, 0x3e8, 0x4, 0x70bd25, 0x25dfdbfe, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = accept4$inet(r2, 0x0, &(0x7f0000000400), 0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000440)=[@in6={0xa, 0x4e20, 0x2, @mcast2, 0x3}, @in6={0xa, 0x4e23, 0x5, @loopback, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, @in={0x2, 0x4e20, @private=0xa010101}, @in6={0xa, 0x4e21, 0x4d3, @ipv4={[], [], @remote}, 0x3}, @in6={0xa, 0x4e23, 0x9, @mcast2, 0x2}], 0x90) r4 = openat$nvram(0xffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0xa2e00, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r4, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x38, 0x1407, 0x20, 0x70bd25, 0x25dfdbff, "", [@RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x84) openat$rfkill(0xffffff9c, &(0x7f0000000640)='/dev/rfkill\x00', 0x902, 0x0) sendto$ax25(r2, &(0x7f0000000680)="630f09c078096740d6b1f1fe4176f449be4e85653adcdfe8e66ce2604c5784b08a", 0x21, 0x800, 0x0, 0x0) r5 = syz_open_dev$vcsu(&(0x7f00000006c0)='/dev/vcsu#\x00', 0xffc, 0x101000) ioctl$IOCTL_STOP_ACCEL_DEV(r5, 0x40096101, &(0x7f0000000840)={{&(0x7f00000007c0)={'KERNEL\x00', {&(0x7f0000000700)=@adf_str={@format={'Cy', '1', 'RingTx\x00'}, {"967fc553c1269743e583668c799abc48f7ad5ac26f0ed502c89c74d4d23913417931860165cd5095274af4cd40b94cf487e7403b02e6757ad4a202b525c0f123"}}}}}, 0x81}) ioctl$int_out(r4, 0x2, &(0x7f0000000880)) sendmsg$NLBL_MGMT_C_PROTOCOLS(r4, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)={0x14, 0x0, 0x2, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x24008010}, 0x6004080) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f00000009c0)={r0, 0x200, 0xdf9}, 0x8) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000a00)=0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f000006f940)={0x6, [], 0xc7, "5d9732b2aa5f85"}) 21:10:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x4788, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 457.082829][T10590] FAT-fs (loop2): bogus number of FAT sectors [ 457.089200][T10590] FAT-fs (loop2): Can't find a valid FAT filesystem [ 457.224826][ T27] audit: type=1804 audit(1603141844.718:14): pid=10572 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/85/file0" dev="sda1" ino=15916 res=1 errno=0 21:10:44 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x15, 0x0, 0x0) 21:10:45 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac", 0x5, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x4888, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:45 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x16, 0x0, 0x0) [ 457.959301][T10603] FAT-fs (loop2): bogus number of FAT sectors [ 457.965665][T10603] FAT-fs (loop2): Can't find a valid FAT filesystem [ 459.499597][T10606] IPVS: ftp: loaded support on port[0] = 21 [ 460.604027][T10606] chnl_net:caif_netlink_parms(): no params data found 21:10:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x200, 0x9, 0x42a, 0x53, 0x8, 0x45, {0x8, 0x8, 0x3f, 0x8000, 0x0, 0x0, 0x3, 0xc, 0x6, 0x1f, 0x6, 0x73, 0xca, 0x1, "a45e5635d98d2051cb5a5e82769f9a6d589187cfafd27b3ec167ed1cfdff6970"}}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) 21:10:48 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x5865, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:48 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x17, 0x0, 0x0) 21:10:48 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x18, 0x0, 0x0) [ 460.947892][T10758] FAT-fs (loop2): bogus number of FAT sectors [ 460.954137][T10758] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x6000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 461.128640][T10606] bridge0: port 1(bridge_slave_0) entered blocking state [ 461.135992][T10606] bridge0: port 1(bridge_slave_0) entered disabled state [ 461.146768][T10606] device bridge_slave_0 entered promiscuous mode [ 461.224829][ T27] audit: type=1800 audit(1603141848.698:15): pid=10767 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15932 res=0 errno=0 [ 461.259535][T10606] bridge0: port 2(bridge_slave_1) entered blocking state [ 461.267030][T10606] bridge0: port 2(bridge_slave_1) entered disabled state [ 461.277619][T10606] device bridge_slave_1 entered promiscuous mode [ 461.325642][ T3242] Bluetooth: hci4: command 0x0409 tx timeout [ 461.476572][T10606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 461.613080][T10606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 461.823191][T10606] team0: Port device team_slave_0 added [ 461.854273][T10606] team0: Port device team_slave_1 added [ 462.023945][T10606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 462.031183][T10606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 462.057505][T10606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 462.133839][T10606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 462.141042][T10606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 462.167235][T10606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 462.416438][T10606] device hsr_slave_0 entered promiscuous mode [ 462.471438][T10606] device hsr_slave_1 entered promiscuous mode [ 462.493899][T10606] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 462.501748][T10606] Cannot create hsr debugfs directory [ 462.722029][ T27] audit: type=1804 audit(1603141850.198:16): pid=10767 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/86/file0" dev="sda1" ino=15932 res=1 errno=0 [ 463.064297][T10606] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 463.122410][T10606] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 463.157055][T10606] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 463.208297][T10606] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 463.389049][ T9091] Bluetooth: hci4: command 0x041b tx timeout [ 463.993096][T10606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 464.123856][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 464.133583][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 464.168433][T10606] 8021q: adding VLAN 0 to HW filter on device team0 [ 464.230885][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 464.241169][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 464.253020][ T8743] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.260356][ T8743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 464.336312][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 464.346514][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 464.358697][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 464.368348][ T8743] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.375861][ T8743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 464.384989][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 464.483613][T10606] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 464.494571][T10606] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 464.520285][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 464.531528][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 464.542358][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 464.553464][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 464.564335][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 464.574934][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 464.584973][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 464.595726][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 464.605735][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 464.645750][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 464.658183][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 464.754929][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 464.764123][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 464.820577][T10606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 465.341194][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 465.351876][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 465.466611][ T3242] Bluetooth: hci4: command 0x040f tx timeout [ 465.491523][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 465.502036][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 465.539238][T10606] device veth0_vlan entered promiscuous mode [ 465.557514][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 465.566992][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 465.635595][T10606] device veth1_vlan entered promiscuous mode [ 465.792140][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 465.802251][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 465.824549][T10606] device veth0_macvtap entered promiscuous mode [ 465.893139][T10606] device veth1_macvtap entered promiscuous mode [ 466.009324][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 466.020091][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.030857][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 466.041493][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.051576][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 466.062281][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.072426][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 466.083080][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.097473][T10606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 466.106864][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 466.116601][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 466.126420][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 466.136777][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 466.172215][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 466.183408][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.198683][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 466.210992][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.221082][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 466.231724][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.241810][T10606] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 466.252452][T10606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 466.266806][T10606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 466.275221][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 466.285669][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 466.431128][T10606] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.440494][T10606] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.449550][T10606] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.458495][T10606] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 466.895860][ T1656] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 466.903879][ T1656] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.938359][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 467.050135][ T8558] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 467.058732][ T8558] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 467.070794][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:10:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x1, 0x1, 0x0, 0x0, 0x0, {0xf, 0x0, 0x5}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3002}, @CTA_TUPLE_MASTER={0x18, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_TIMEOUT={0x8}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x20}, @CTA_ID={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x2c, 0x8, 0x6, 0x3, 0x0, 0x0, {0x3, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x1) 21:10:54 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:54 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x19, 0x0, 0x0) 21:10:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x6558, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:10:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x200, 0x9, 0x42a, 0x53, 0x8, 0x45, {0x8, 0x8, 0x3f, 0x8000, 0x0, 0x0, 0x3, 0xc, 0x6, 0x1f, 0x6, 0x73, 0xca, 0x1, "a45e5635d98d2051cb5a5e82769f9a6d589187cfafd27b3ec167ed1cfdff6970"}}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) [ 467.547207][ T3242] Bluetooth: hci4: command 0x0419 tx timeout [ 467.603518][ T27] audit: type=1800 audit(1603141855.089:17): pid=10893 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15960 res=0 errno=0 21:10:55 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1a, 0x0, 0x0) 21:10:55 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="200000006a00fb056c464200a9002600000000005551f2ca080005003e3368d2558dc6724de52b212b47dce9d2c12f9ba003f5491fc24b11d2afffe2ca0ab1f1a19083efb61a2950aa2ef9b22367f666ab7cc71358b1ced47cc0593613661c710303268e2414a36bb62ca469b4763992fbff6201eb8fe538c84f214a04c3dd72459bb6ffd60406a493ec5255f4a6349bf6bbe78386b3d64a2848361807055ceb4fc52ef3cbc2af0577d15bb6af2587fbb744ef5b1fc40efa9c290bc0f0b8aee448549f977116d49efa6929a38ecc92f9cfa64a57281eeac91a16d7a7fbd1491f63d737f462ce59c76303186dc87918a776c6ebadd6f558f415f35a1a6a026bbea109a2cd40230a9e7603c2d0ab44db4d832397efad090f50ce6e4bfed1e97e5c5a6266472e78bb21ee1b60ce38c74535627c9a93da10d8851d2cf4404ab34c55a913bbda75b0a70732f7beb69d03b16fed1e4a99bbb1e042151ea2c4c1c60357cbff00"/367, @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r0 = socket(0x10, 0x80002, 0x0) syz_mount_image$tmpfs(&(0x7f0000000380)='tmpfs\x00', &(0x7f00000003c0)='./file0\x00', 0x1000, 0x9, &(0x7f00000007c0)=[{&(0x7f0000000400)="be85cf86f2a04e9af6e2c88d779761a421f28f4f311b2560da559f4885b39db5adc61478fdc15794ba5d941b6ba2d6baaed7130f549dceb03067e66297ab959d8074a3572fffd1c14fc81c0b86df9b23180b6a06b7c809a175369a3044f7f4b38e1a07af7ab233bdd269cebb2503a28a3ed7da697234472aaa054f69d4c93308", 0x80, 0x2a530000}, {&(0x7f0000000480)="e65e8f1eaef721dd8f1fabe1c4caf91a0c49dc612cc6a01e137d6e1590bc7fa9a06ab3a2789cba64cf4768f37f4c0eb7c0fa3959d369a653c2e1f6230dfbb23017e9fa084230e8b2c3cdfe2882d1340b2d4a4eb88d4b1f678986ce85f2cb891be2bdffb98b1668deadf1d833cf99f61dea8b394d5c003e8b6e96b9c3dee92a8ff65337", 0x83, 0x800}, {&(0x7f0000000540)="8b50332122ae3530a28c83dd70b37fc33a843f0b115afefa093d4e72627f62fac54e504a200875824c238a2fd1707c8c0ba83c4fe1042995adada6270fecc614f5ab55c2a2bc2ef30f03bba3", 0x4c, 0x400000}, {&(0x7f00000005c0)="ad83e0d03864f46a725c802cc6cd50774e856480703373858f6c2a6c4d2766c783a724c7d831827b5fb4876b3ba79e43a8e4506cf49d6f93faefd25175c4", 0x3e, 0x4}, {&(0x7f0000000600)}, {&(0x7f0000000640)="f2fe5794fd4d6dd77a8399a72e7189b02bf5c0d929c8d20156ff2fc49bf37b", 0x1f, 0x41508f72}, {&(0x7f0000000680)="5b59ce9d90dd6b8ee7d79a96737d5ceb7c81ebb156a6e011e1e6550ff20cc1d8b95559f6cb2f1978f9a4880ba729351f9e40076202839affc2172eb602d8a0a4d974660ff51ed18be6d8", 0x4a, 0x7}, {&(0x7f0000000700)="513bf2", 0x3, 0x200}, {&(0x7f0000000740)="cafc65c56c072ad8fbbb598e01ff2abcf290ff35085f152dd143e5f34c61c3ae64349f4675a9e3a9dd8323ed2346de20825e34d7c9a42fc342d8f85396f45a4af54835254cff2db91448316f2731fd5c7790c5d14236bfd410cfe5d2fb65041bc81e0830533daf7ca476c2873a", 0x6d, 0x5}], 0x200000, &(0x7f0000000840)={[{@size={'size', 0x3d, [0x6d, 0x1, 0x32, 0x70, 0x2d]}}, {@huge_never='huge=never'}, {@mpol={'mpol', 0x3d, {'default', '=static', @val={0x3a, [0x34, 0x3a, 0x34, 0x36, 0x37, 0x3a, 0x36, 0x35, 0x38, 0x38]}}}}, {@huge_within_size='huge=within_size'}, {@size={'size', 0x3d, [0x38, 0x66, 0x65, 0x38, 0x31, 0x39, 0x38]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x36, 0x37, 0x38, 0x33, 0x34]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x36]}}, {@mpol={'mpol', 0x3d, {'interleave', '', @val={0x3a, [0x2f, 0x3a, 0x1e, 0x0, 0x2c]}}}}, {@size={'size', 0x3d, [0x34, 0x6e, 0x33, 0x78, 0x67, 0x32, 0x30, 0x6d]}}], [{@fsuuid={'fsuuid', 0x3d, {[0x64, 0x31, 0x39, 0x65, 0x33, 0xb, 0x30, 0x33], 0x2d, [0x32, 0x30, 0x39, 0x33], 0x2d, [0x65, 0x64, 0x36, 0x65], 0x2d, [0x62, 0x36, 0x64, 0x32], 0x2d, [0x36, 0x63, 0x32, 0x66, 0x34, 0x65, 0x36, 0x64]}}}]}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x0, 0x0, 0x6e) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000600)) read$usbfs(r2, &(0x7f0000000900)=""/102, 0x66) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) getsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000180)=0x9b, &(0x7f00000001c0)=0x4) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 468.158187][ T27] audit: type=1804 audit(1603141855.639:18): pid=10893 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/87/file0" dev="sda1" ino=15960 res=1 errno=0 21:10:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x7f00, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 468.692572][T10911] tmpfs: Bad value for 'size' [ 468.807652][T10911] tmpfs: Bad value for 'size' 21:10:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000040), &(0x7f0000000080)=0x4) writev(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) [ 469.217179][T10895] FAT-fs (loop2): bogus number of FAT sectors [ 469.223572][T10895] FAT-fs (loop2): Can't find a valid FAT filesystem 21:10:56 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x21, 0x0, 0x0) 21:10:56 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:57 executing program 4: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x8100, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 470.084800][T10935] FAT-fs (loop2): bogus number of FAT sectors [ 470.091413][T10935] FAT-fs (loop2): Can't find a valid FAT filesystem [ 470.132430][T10936] FAT-fs (loop4): bogus number of FAT sectors [ 470.139016][T10936] FAT-fs (loop4): Can't find a valid FAT filesystem 21:10:57 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x22, 0x0, 0x0) 21:10:57 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000180)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:10:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x4020, 0x7ff, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$sndseq(0xffffffffffffffff, &(0x7f00000003c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb60000fd985d"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x40, 0x2, 0x5}, 0x10001}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x80040, 0x83) ioctl$IOCTL_VMCI_INIT_CONTEXT(r1, 0x7a0, 0xfffffffffffffffe) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, 0x0, 0x0) pipe(0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f7e482fa00"/18, @ANYBLOB="010000000000000000000c00000008000400000000042fe56788b3e4265d4c501eaa97212add6ff388a5e3f2842f039c15a537d9927d9bc7edf88d4596be481a93cdf1beda4ff2bcf167a38c8f1de54e3ab0e6a53415532784d90d5e7478a6f845da0bd5cda1eb439b125ffb8c169a29d8e39d0b4b38470cb9e8463e5433537dd90117ed6a4e1f1c18014dae0a66e8e9e3ab6e4ec4a1684dd494622dc79ce68bbb5e10a90ae1a96f04ae41fb69448bbacda652386a05777d9fea106e660b31d22846a0c04243d084ae5eea05825aab48acfed34f24b64190619a2423810c4ac4d22fdd3999d3f39595d7b628dc4c5070a90d97e75db0bc25d61ffc9e4bf6d650f94c628b0eca73c27638032e000000000000"], 0x1c}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="c22851d1f17c10dc3fe791", @ANYRES16, @ANYBLOB="010027bd7000fcdbdf25040000000c00018008000b007369700008000600400000002c00038006000400ff0100000800010002000000060007004e2100000600040006000000050008007f000000080006002000000008000400030000004000038008000500e000000214000600fc0000000000000000000000000000000800030003000000080003000300000006000400ff0000000500080003000000"], 0xa4}, 0x1, 0x0, 0x0, 0x200040c1}, 0x4000000) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = signalfd4(r2, &(0x7f0000000040)={[0x6, 0x1b]}, 0x8, 0xc0800) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f0000000180)={0x1, 'hsr0\x00', {}, 0x1f}) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)) [ 472.040957][T10958] IPVS: ftp: loaded support on port[0] = 21 [ 472.126129][T10954] FAT-fs (loop2): bogus number of reserved sectors [ 472.134240][T10954] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x8847, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:00 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x23, 0x0, 0x0) 21:11:00 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000180)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:11:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x200, 0x9, 0x42a, 0x53, 0x8, 0x45, {0x8, 0x8, 0x3f, 0x8000, 0x0, 0x0, 0x3, 0xc, 0x6, 0x1f, 0x6, 0x73, 0xca, 0x1, "a45e5635d98d2051cb5a5e82769f9a6d589187cfafd27b3ec167ed1cfdff6970"}}) 21:11:00 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x24, 0x0, 0x0) [ 473.468155][ T27] audit: type=1800 audit(1603141860.959:19): pid=11002 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15982 res=0 errno=0 [ 473.489964][T10999] FAT-fs (loop2): bogus number of reserved sectors [ 473.497273][T10999] FAT-fs (loop2): Can't find a valid FAT filesystem [ 473.609780][T10977] IPVS: ftp: loaded support on port[0] = 21 [ 473.703645][ T27] audit: type=1804 audit(1603141861.189:20): pid=11002 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/88/file0" dev="sda1" ino=15982 res=1 errno=0 21:11:01 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x1, &(0x7f0000000180)=[{&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:11:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x8848, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:01 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x25, 0x0, 0x0) 21:11:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x8847, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 474.763701][T11017] FAT-fs (loop2): bogus number of reserved sectors [ 474.771008][T11017] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:02 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x26, 0x0, 0x0) 21:11:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x34000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 475.960566][ T1656] tipc: TX() has been purged, node left! 21:11:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x8100, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x400300, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x3, 0x4) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)={[{@fat=@fmask={'fmask', 0x3d, 0xc00000000000000}}]}) 21:11:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x1000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 477.640825][T11067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 478.458881][T11074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:11:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x200, 0x9, 0x42a, 0x53, 0x8, 0x45, {0x8, 0x8, 0x3f, 0x8000, 0x0, 0x0, 0x3, 0xc, 0x6, 0x1f, 0x6, 0x73, 0xca, 0x1, "a45e5635d98d2051cb5a5e82769f9a6d589187cfafd27b3ec167ed1cfdff6970"}}) 21:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x2000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:07 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x27, 0x0, 0x0) 21:11:07 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:11:07 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(0xffffffffffffffff, 0x330f, 0x4) [ 480.261278][T11093] FAT-fs (loop2): bogus number of reserved sectors [ 480.268623][T11093] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:07 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x28, 0x0, 0x0) 21:11:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x200, 0x9, 0x42a, 0x53, 0x8, 0x45, {0x8, 0x8, 0x3f, 0x8000, 0x0, 0x0, 0x3, 0xc, 0x6, 0x1f, 0x6, 0x73, 0xca, 0x1, "a45e5635d98d2051cb5a5e82769f9a6d589187cfafd27b3ec167ed1cfdff6970"}}) 21:11:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x3000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:08 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 480.757745][ T27] audit: type=1800 audit(1603141868.249:21): pid=11101 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15978 res=0 errno=0 21:11:08 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x29, 0x0, 0x0) [ 481.261343][T11113] FAT-fs (loop2): bogus number of reserved sectors [ 481.268390][T11113] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x4000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 481.584690][ T27] audit: type=1800 audit(1603141869.079:22): pid=11111 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15745 res=0 errno=0 21:11:09 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{0x0}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 481.917511][ T8558] tipc: TX() has been purged, node left! [ 482.336522][T11126] FAT-fs (loop2): bogus number of reserved sectors [ 482.343380][T11126] FAT-fs (loop2): Can't find a valid FAT filesystem [ 482.343932][ T27] audit: type=1804 audit(1603141869.839:23): pid=11101 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/89/file0" dev="sda1" ino=15978 res=1 errno=0 [ 482.442573][ T27] audit: type=1804 audit(1603141869.909:24): pid=11111 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir495161463/syzkaller.3dIyAx/10/file0" dev="sda1" ino=15745 res=1 errno=0 21:11:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x200, 0x9, 0x42a, 0x53, 0x8, 0x45, {0x8, 0x8, 0x3f, 0x8000, 0x0, 0x0, 0x3, 0xc, 0x6, 0x1f, 0x6, 0x73, 0xca, 0x1, "a45e5635d98d2051cb5a5e82769f9a6d589187cfafd27b3ec167ed1cfdff6970"}}) 21:11:12 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2a, 0x0, 0x0) 21:11:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x5000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:12 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 485.122147][T11144] FAT-fs (loop2): bogus number of reserved sectors [ 485.129037][T11144] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:12 executing program 4: clock_getres(0xfffffefffffffff1, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) clock_nanosleep(0x7, 0x1, &(0x7f0000000080)={r0, r1+60000000}, &(0x7f00000000c0)) 21:11:12 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2b, 0x0, 0x0) [ 485.501165][ T27] audit: type=1800 audit(1603141873.000:25): pid=11151 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15999 res=0 errno=0 21:11:13 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 485.814428][ T27] audit: type=1804 audit(1603141873.300:26): pid=11151 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/90/file0" dev="sda1" ino=15999 res=1 errno=0 21:11:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x6000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:13 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2c, 0x0, 0x0) [ 486.275565][T11162] FAT-fs (loop2): bogus number of reserved sectors [ 486.283975][T11162] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:14 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:11:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x5000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000740)={0x3, 0x3, 0x4, 0x2, 0x20}) [ 487.230015][T11178] FAT-fs (loop2): bogus number of reserved sectors [ 487.236882][T11178] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) 21:11:16 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2d, 0x0, 0x0) 21:11:16 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:11:16 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) pwritev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0, 0x0) r2 = dup2(r0, r0) preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 21:11:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x8000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 488.705267][T11198] FAT-fs (loop2): bogus number of reserved sectors [ 488.711967][T11198] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x9000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:16 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:11:16 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2e, 0x0, 0x0) 21:11:16 executing program 4: r0 = socket(0x10, 0x2, 0x0) connect$unix(r0, &(0x7f0000002280)=@file={0x0, './file0\x00'}, 0x6e) [ 489.369078][ T27] audit: type=1800 audit(1603141876.780:27): pid=11219 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16018 res=0 errno=0 [ 489.677478][ T27] audit: type=1804 audit(1603141877.160:28): pid=11219 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/91/file0" dev="sda1" ino=16018 res=1 errno=0 [ 489.847845][T11227] FAT-fs (loop2): bogus number of reserved sectors [ 489.854667][T11227] FAT-fs (loop2): Can't find a valid FAT filesystem [ 490.062008][T11190] IPVS: ftp: loaded support on port[0] = 21 21:11:17 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2f, 0x0, 0x0) [ 491.460936][T11190] chnl_net:caif_netlink_parms(): no params data found [ 491.648957][T11190] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.656332][T11190] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.666301][T11190] device bridge_slave_0 entered promiscuous mode [ 491.686285][T11190] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.696575][T11190] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.713410][T11190] device bridge_slave_1 entered promiscuous mode [ 491.768676][T11190] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 491.787585][ T9091] Bluetooth: hci5: command 0x0409 tx timeout [ 491.787748][T11190] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 491.867954][T11190] team0: Port device team_slave_0 added [ 491.885965][T11190] team0: Port device team_slave_1 added [ 491.941922][T11190] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 491.949225][T11190] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 491.975685][T11190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 492.000533][T11190] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 492.008611][T11190] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 492.035791][T11190] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 492.221651][T11190] device hsr_slave_0 entered promiscuous mode [ 492.274666][T11190] device hsr_slave_1 entered promiscuous mode [ 492.310874][T11190] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 492.318753][T11190] Cannot create hsr debugfs directory [ 492.674434][ T3242] Bluetooth: hci0: command 0x0406 tx timeout [ 493.008263][T11190] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 493.071483][T11190] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 493.117181][T11190] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 493.161000][T11190] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 493.493065][T11190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 493.538978][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 493.549275][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 493.573372][T11190] 8021q: adding VLAN 0 to HW filter on device team0 [ 493.599336][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 493.609446][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 493.620117][ T8743] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.627504][ T8743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 493.679914][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 493.689478][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 493.699564][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 493.709041][ T8743] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.716381][ T8743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 493.725550][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 493.736494][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 493.772166][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 493.782917][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 493.835570][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 493.846644][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 493.857145][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 493.866654][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 493.876430][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 493.885526][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 493.895044][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 493.908807][T11190] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 493.921867][ T3242] Bluetooth: hci5: command 0x041b tx timeout [ 493.968489][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 493.976482][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 494.004380][T11190] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.130414][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 494.141784][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 494.194233][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 494.203714][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 494.216536][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 494.226698][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 494.243404][T11190] device veth0_vlan entered promiscuous mode [ 494.273451][T11190] device veth1_vlan entered promiscuous mode [ 494.331444][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 494.340557][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 494.350240][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 494.359894][ T3823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 494.381937][T11190] device veth0_macvtap entered promiscuous mode [ 494.407466][T11190] device veth1_macvtap entered promiscuous mode [ 494.449341][T11190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 494.461265][T11190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.471856][T11190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 494.482496][T11190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.492551][T11190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 494.503187][T11190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.513418][T11190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 494.524022][T11190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.534130][T11190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 494.544888][T11190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.559045][T11190] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 494.568314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 494.577978][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 494.587515][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 494.597660][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 494.621902][T11190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 494.632589][T11190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.642698][T11190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 494.653283][T11190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.665554][T11190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 494.677024][T11190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.687045][T11190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 494.697677][T11190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.707750][T11190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 494.718359][T11190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.731105][T11190] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 494.742554][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 494.754144][ T8743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 494.785153][T11190] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 494.795891][T11190] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 494.804865][T11190] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 494.813696][T11190] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.060849][ T8558] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 495.070446][ T8558] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 495.099970][ T3242] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 495.213587][ T1424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 495.221753][ T1424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 495.233677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:11:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000017c0)=[{{&(0x7f0000000000)=@ethernet={0x0, @random="0318a11b1689"}, 0x80, 0x0}}], 0x1, 0x20000080) 21:11:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0xa000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:23 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174", 0xb}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:11:23 executing program 4: personality(0x410000d) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 21:11:23 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x30, 0x0, 0x0) 21:11:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) [ 495.881023][ T27] audit: type=1800 audit(1603141883.360:29): pid=11495 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16056 res=0 errno=0 [ 495.965549][T11493] FAT-fs (loop2): bogus number of reserved sectors [ 495.972421][T11493] FAT-fs (loop2): Can't find a valid FAT filesystem [ 496.155615][T10872] Bluetooth: hci5: command 0x040f tx timeout [ 496.263031][ T27] audit: type=1804 audit(1603141883.740:30): pid=11495 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/92/file0" dev="sda1" ino=16056 res=1 errno=0 21:11:23 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x31, 0x0, 0x0) 21:11:23 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:11:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1a) 21:11:24 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:11:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0xc000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:24 executing program 5: r0 = getpgid(0x0) rt_sigqueueinfo(r0, 0x17, &(0x7f0000000000)={0x0, 0x0, 0xfffffffd}) [ 497.171065][T11516] FAT-fs (loop2): invalid media value (0x00) [ 497.177404][T11516] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:24 executing program 4: 21:11:24 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x32, 0x0, 0x0) 21:11:24 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 498.184050][T10872] Bluetooth: hci5: command 0x0419 tx timeout 21:11:25 executing program 4: 21:11:26 executing program 5: [ 498.499360][T11532] FAT-fs (loop2): invalid media value (0x00) [ 498.506959][T11532] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1, 0x142, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) 21:11:26 executing program 4: 21:11:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0xf000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:26 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x36, 0x0, 0x0) 21:11:26 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02", 0x11}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:11:26 executing program 5: [ 499.289666][T11547] FAT-fs (loop2): invalid media value (0x00) [ 499.296135][T11547] FAT-fs (loop2): Can't find a valid FAT filesystem [ 499.761707][ T27] audit: type=1800 audit(1603141887.230:31): pid=11555 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16071 res=0 errno=0 21:11:27 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x42, 0x0, 0x0) 21:11:27 executing program 4: 21:11:27 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 500.136866][ T27] audit: type=1804 audit(1603141887.620:32): pid=11555 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/93/file0" dev="sda1" ino=16071 res=1 errno=0 21:11:27 executing program 5: 21:11:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x10000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 500.581714][T11565] FAT-fs (loop2): invalid media value (0x00) [ 500.588972][T11565] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:28 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 501.707879][T11578] FAT-fs (loop2): invalid media value (0x00) [ 501.714463][T11578] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x200, 0x9, 0x42a, 0x53, 0x8, 0x45, {0x8, 0x8, 0x3f, 0x8000, 0x0, 0x0, 0x3, 0xc, 0x6, 0x1f, 0x6, 0x73, 0xca, 0x1, "a45e5635d98d2051cb5a5e82769f9a6d589187cfafd27b3ec167ed1cfdff6970"}}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) 21:11:29 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x60, 0x0, 0x0) 21:11:29 executing program 5: 21:11:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x40000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:29 executing program 4: 21:11:29 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a02000274", 0x14}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 502.384867][T11594] FAT-fs (loop2): invalid media value (0x00) [ 502.391115][T11594] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:30 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x62, 0x0, 0x0) 21:11:30 executing program 4: 21:11:30 executing program 5: 21:11:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x60000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 502.904312][ T3242] Bluetooth: hci1: command 0x0406 tx timeout 21:11:30 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) [ 503.085010][ T27] audit: type=1800 audit(1603141890.570:33): pid=11604 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16071 res=0 errno=0 21:11:30 executing program 5: [ 503.410362][T11614] FAT-fs (loop2): invalid media value (0x00) [ 503.416911][T11614] FAT-fs (loop2): Can't find a valid FAT filesystem [ 503.627310][ T27] audit: type=1804 audit(1603141891.110:34): pid=11604 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/94/file0" dev="sda1" ino=16071 res=1 errno=0 21:11:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendfile(r1, r2, 0x0, 0x11f02) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="04", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) socket$inet_sctp(0x2, 0x0, 0x84) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x9], 0x1, 0x200, 0x9, 0x42a, 0x53, 0x8, 0x45, {0x8, 0x8, 0x3f, 0x8000, 0x0, 0x0, 0x3, 0xc, 0x6, 0x1f, 0x6, 0x73, 0xca, 0x1, "a45e5635d98d2051cb5a5e82769f9a6d589187cfafd27b3ec167ed1cfdff6970"}}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000100)) 21:11:32 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x83, 0x0, 0x0) 21:11:32 executing program 4: 21:11:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x65580000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 21:11:32 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:11:32 executing program 5: 21:11:32 executing program 5: [ 505.099518][T11636] FAT-fs (loop2): invalid media value (0x00) [ 505.108068][T11636] FAT-fs (loop2): Can't find a valid FAT filesystem 21:11:32 executing program 3: unshare(0x2a000400) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x480, 0x0, 0x0) 21:11:32 executing program 2: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400", 0x15}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000500)={0x0, 0x2, {0xbea, @usage=0x4, 0x0, 0x200, 0x8, 0x1000, 0x3f, 0xfffffffffffffff7, 0x80, @usage=0x9, 0xffff, 0x7, [0x0, 0xfffffffffffff000, 0x8, 0x5, 0x6, 0x8]}, {0x1, @struct={0x20, 0x4}, 0x0, 0x5432e17c, 0x2, 0x8000, 0xff, 0x7, 0x4, @struct={0x5, 0x7}, 0x564fc88, 0x80000000, [0x4, 0x3ff, 0x9, 0x1, 0x1, 0xfffffffffffffff7]}, {0x1000, @struct={0x8000, 0x5}, 0x0, 0x8, 0x1, 0x78, 0x6, 0x5, 0x414, @usage=0xb278000000000, 0x6, 0x7fff, [0x0, 0x3, 0x75c6, 0x100, 0x40, 0x1]}, {0x7fff, 0x3, 0xff}}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000900)={0x19, 0x6, {0x6, @usage=0x5, 0x0, 0x9, 0x4, 0x0, 0x3, 0x1, 0x4e4, @struct={0x1}, 0x40, 0x29af6ad2, [0x76, 0x8, 0x1, 0x8, 0x0, 0x10000]}, {0x5, @struct={0x3, 0x7}, 0x0, 0x9, 0x3, 0x3, 0x7, 0x1, 0x0, @struct={0xbfe4, 0x4}, 0x3f, 0x0, [0x1, 0x0, 0x6, 0x6, 0x2, 0x4e7]}, {0x8001, @usage=0x9, 0x0, 0x7f, 0x24, 0x1, 0x200, 0x1, 0x20, @usage=0x5, 0x81, 0x3f, [0x53, 0x100000001, 0x8, 0x2, 0x494, 0x3ff]}, {0x0, 0x2, 0x1}}) 21:11:32 executing program 4: 21:11:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x7f000000, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 505.527668][ T27] audit: type=1800 audit(1603141893.000:35): pid=11644 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16071 res=0 errno=0 [ 505.642412][T11648] FAT-fs (loop2): invalid media value (0x00) [ 505.649366][T11648] FAT-fs (loop2): Can't find a valid FAT filesystem [ 505.706295][ T27] audit: type=1804 audit(1603141893.170:36): pid=11644 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir571055349/syzkaller.dQYjZf/95/file0" dev="sda1" ino=16071 res=1 errno=0 [ 505.742444][T11650] ===================================================== [ 505.749494][T11650] BUG: KMSAN: uninit-value in do_ip_vs_set_ctl+0x19c2/0x34a0 [ 505.756866][T11650] CPU: 1 PID: 11650 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 [ 505.765522][T11650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.775563][T11650] Call Trace: [ 505.778852][T11650] dump_stack+0x21c/0x280 [ 505.783183][T11650] kmsan_report+0xf7/0x1e0 [ 505.787603][T11650] __msan_warning+0x55/0x90 [ 505.792140][T11650] do_ip_vs_set_ctl+0x19c2/0x34a0 [ 505.797186][T11650] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 505.803319][T11650] ? __perf_event_task_sched_in+0xad0/0xb40 [ 505.809214][T11650] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 505.815278][T11650] ? kmsan_get_metadata+0x116/0x180 [ 505.820481][T11650] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 505.826574][T11650] ? kmsan_get_metadata+0x116/0x180 [ 505.831771][T11650] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 505.837570][T11650] ? local_bh_enable+0x40/0x40 [ 505.842330][T11650] nf_setsockopt+0x588/0x5e0 [ 505.846948][T11650] ip_setsockopt+0x6412/0x8ae0 [ 505.851736][T11650] ? kmsan_get_metadata+0x116/0x180 [ 505.856929][T11650] ? kmsan_get_metadata+0x116/0x180 [ 505.862124][T11650] ? kmsan_internal_set_origin+0x85/0xc0 [ 505.867759][T11650] ? __msan_poison_alloca+0xec/0x110 [ 505.873085][T11650] ? selinux_netlbl_socket_setsockopt+0xdf/0x880 [ 505.879408][T11650] ? selinux_netlbl_socket_setsockopt+0xdf/0x880 [ 505.885730][T11650] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 505.891534][T11650] ? kmsan_get_metadata+0x116/0x180 [ 505.896731][T11650] ? ipv4_pktinfo_prepare+0x820/0x820 [ 505.902100][T11650] tcp_setsockopt+0x239/0x270 [ 505.906779][T11650] ? tcp_sock_set_keepcnt+0x150/0x150 [ 505.912144][T11650] sock_common_setsockopt+0x16c/0x1b0 [ 505.917518][T11650] ? sock_common_recvmsg+0x2a0/0x2a0 [ 505.922845][T11650] smc_setsockopt+0x20b/0x1110 [ 505.927610][T11650] ? smc_shutdown+0x930/0x930 [ 505.932329][T11650] __sys_setsockopt+0x951/0xda0 [ 505.937188][T11650] __se_sys_setsockopt+0xdd/0x100 [ 505.942214][T11650] __ia32_sys_setsockopt+0x62/0x80 [ 505.947324][T11650] __do_fast_syscall_32+0x129/0x180 [ 505.952524][T11650] do_fast_syscall_32+0x6a/0xc0 [ 505.957373][T11650] do_SYSENTER_32+0x73/0x90 [ 505.961904][T11650] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 505.968237][T11650] RIP: 0023:0xf7f49549 [ 505.972305][T11650] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 505.991902][T11650] RSP: 002b:00000000f55430cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 506.000308][T11650] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 506.008269][T11650] RDX: 0000000000000480 RSI: 0000000000000000 RDI: 0000000000000000 [ 506.016232][T11650] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 506.024197][T11650] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 506.032164][T11650] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 506.040134][T11650] [ 506.042453][T11650] Uninit was stored to memory at: [ 506.047479][T11650] kmsan_internal_chain_origin+0xad/0x130 [ 506.053187][T11650] __msan_chain_origin+0x4d/0x90 [ 506.058115][T11650] do_ip_vs_set_ctl+0x1296/0x34a0 [ 506.063130][T11650] nf_setsockopt+0x588/0x5e0 [ 506.067712][T11650] ip_setsockopt+0x6412/0x8ae0 [ 506.072467][T11650] tcp_setsockopt+0x239/0x270 [ 506.077137][T11650] sock_common_setsockopt+0x16c/0x1b0 [ 506.082514][T11650] smc_setsockopt+0x20b/0x1110 [ 506.087271][T11650] __sys_setsockopt+0x951/0xda0 [ 506.092116][T11650] __se_sys_setsockopt+0xdd/0x100 [ 506.097133][T11650] __ia32_sys_setsockopt+0x62/0x80 [ 506.102240][T11650] __do_fast_syscall_32+0x129/0x180 [ 506.107459][T11650] do_fast_syscall_32+0x6a/0xc0 [ 506.112299][T11650] do_SYSENTER_32+0x73/0x90 [ 506.116795][T11650] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.123101][T11650] [ 506.125426][T11650] Local variable ----arg@do_ip_vs_set_ctl created at: [ 506.132183][T11650] do_ip_vs_set_ctl+0xd9/0x34a0 [ 506.137022][T11650] do_ip_vs_set_ctl+0xd9/0x34a0 [ 506.141859][T11650] ===================================================== [ 506.148791][T11650] Disabling lock debugging due to kernel taint [ 506.154929][T11650] Kernel panic - not syncing: panic_on_warn set ... [ 506.161533][T11650] CPU: 1 PID: 11650 Comm: syz-executor.3 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 506.171579][T11650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.181623][T11650] Call Trace: [ 506.184910][T11650] dump_stack+0x21c/0x280 [ 506.189300][T11650] panic+0x4ca/0xed7 [ 506.193228][T11650] ? add_taint+0x17c/0x210 [ 506.197647][T11650] kmsan_report+0x1da/0x1e0 [ 506.202148][T11650] __msan_warning+0x55/0x90 [ 506.206647][T11650] do_ip_vs_set_ctl+0x19c2/0x34a0 [ 506.211696][T11650] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 506.217758][T11650] ? __perf_event_task_sched_in+0xad0/0xb40 [ 506.223648][T11650] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 506.229711][T11650] ? kmsan_get_metadata+0x116/0x180 [ 506.234910][T11650] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 506.240974][T11650] ? kmsan_get_metadata+0x116/0x180 [ 506.246168][T11650] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 506.251963][T11650] ? local_bh_enable+0x40/0x40 [ 506.256720][T11650] nf_setsockopt+0x588/0x5e0 [ 506.261325][T11650] ip_setsockopt+0x6412/0x8ae0 [ 506.266108][T11650] ? kmsan_get_metadata+0x116/0x180 [ 506.271299][T11650] ? kmsan_get_metadata+0x116/0x180 [ 506.276512][T11650] ? kmsan_internal_set_origin+0x85/0xc0 [ 506.282138][T11650] ? __msan_poison_alloca+0xec/0x110 [ 506.287426][T11650] ? selinux_netlbl_socket_setsockopt+0xdf/0x880 [ 506.293748][T11650] ? selinux_netlbl_socket_setsockopt+0xdf/0x880 [ 506.300067][T11650] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 506.305871][T11650] ? kmsan_get_metadata+0x116/0x180 [ 506.311065][T11650] ? ipv4_pktinfo_prepare+0x820/0x820 [ 506.316438][T11650] tcp_setsockopt+0x239/0x270 [ 506.321115][T11650] ? tcp_sock_set_keepcnt+0x150/0x150 [ 506.326480][T11650] sock_common_setsockopt+0x16c/0x1b0 [ 506.331848][T11650] ? sock_common_recvmsg+0x2a0/0x2a0 [ 506.337123][T11650] smc_setsockopt+0x20b/0x1110 [ 506.341886][T11650] ? smc_shutdown+0x930/0x930 [ 506.346563][T11650] __sys_setsockopt+0x951/0xda0 [ 506.351421][T11650] __se_sys_setsockopt+0xdd/0x100 [ 506.356449][T11650] __ia32_sys_setsockopt+0x62/0x80 [ 506.361556][T11650] __do_fast_syscall_32+0x129/0x180 [ 506.366751][T11650] do_fast_syscall_32+0x6a/0xc0 [ 506.371615][T11650] do_SYSENTER_32+0x73/0x90 [ 506.376117][T11650] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.382435][T11650] RIP: 0023:0xf7f49549 [ 506.386497][T11650] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 506.406103][T11650] RSP: 002b:00000000f55430cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 506.414507][T11650] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 506.422468][T11650] RDX: 0000000000000480 RSI: 0000000000000000 RDI: 0000000000000000 [ 506.430432][T11650] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 506.438479][T11650] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 506.446463][T11650] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 506.455852][T11650] Kernel Offset: disabled [ 506.460271][T11650] Rebooting in 86400 seconds..