[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 54.925411][ T26] audit: type=1800 audit(1566251666.034:25): pid=8505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 54.971273][ T26] audit: type=1800 audit(1566251666.034:26): pid=8505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 54.997279][ T26] audit: type=1800 audit(1566251666.034:27): pid=8505 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.39' (ECDSA) to the list of known hosts. 2019/08/19 21:54:38 fuzzer started 2019/08/19 21:54:41 dialing manager at 10.128.0.26:40859 2019/08/19 21:54:41 syscalls: 2487 2019/08/19 21:54:41 code coverage: enabled 2019/08/19 21:54:41 comparison tracing: enabled 2019/08/19 21:54:41 extra coverage: extra coverage is not supported by the kernel 2019/08/19 21:54:41 setuid sandbox: enabled 2019/08/19 21:54:41 namespace sandbox: enabled 2019/08/19 21:54:41 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/19 21:54:41 fault injection: enabled 2019/08/19 21:54:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/19 21:54:41 net packet injection: enabled 2019/08/19 21:54:41 net device setup: enabled 21:56:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x3, 0x8, [0x0, 0x0]}) 21:56:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) syzkaller login: [ 189.693421][ T8671] IPVS: ftp: loaded support on port[0] = 21 [ 189.870166][ T8674] IPVS: ftp: loaded support on port[0] = 21 [ 189.879181][ T8671] chnl_net:caif_netlink_parms(): no params data found 21:56:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) [ 189.965257][ T8671] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.972489][ T8671] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.986827][ T8671] device bridge_slave_0 entered promiscuous mode [ 190.007304][ T8671] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.044521][ T8671] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.053253][ T8671] device bridge_slave_1 entered promiscuous mode [ 190.099375][ T8671] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.152544][ T8676] IPVS: ftp: loaded support on port[0] = 21 [ 190.170843][ T8671] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 190.190033][ T8674] chnl_net:caif_netlink_parms(): no params data found 21:56:41 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0xfffffffffffffd81) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000003b40)='em0nodev$\'*%mime_type#nodevvboxnet1}em1\x00', &(0x7f0000003b80)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000380)=0x271) r4 = creat(&(0x7f0000000200)='./file1\x00', 0x0) r5 = getpgrp(0x0) waitid(0x0, r5, &(0x7f0000000240), 0x9, &(0x7f0000003e40)) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f00000039c0)=[{{&(0x7f00000008c0)=@tipc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000940)}], 0x2}, 0x3}, {{&(0x7f00000009c0)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/205, 0xcd}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/252, 0xfc}], 0x3, &(0x7f0000002140)=""/4096, 0x1000}, 0xffffffffffff1149}, {{&(0x7f0000000c80)=@ax25={{0x3, @null}, [@null, @null, @bcast, @netrom, @default, @netrom, @bcast]}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003c80)=""/13, 0xd}, {&(0x7f0000000d40)=""/23, 0x17}, {&(0x7f0000000d80)=""/196, 0xc4}, {&(0x7f0000000e80)=""/90, 0x5a}, {&(0x7f0000000f40)=""/61, 0x3d}, {&(0x7f0000000f80)=""/149, 0x95}, {&(0x7f0000003140)=""/111, 0x6f}, {&(0x7f00000031c0)=""/223, 0xdf}], 0x8, &(0x7f0000003340)=""/142, 0x8e}, 0x4}, {{&(0x7f0000003400)=@pppol2tpv3, 0x80, &(0x7f0000003840)=[{&(0x7f0000003480)=""/155, 0x9b}, {&(0x7f0000003540)=""/94, 0x5e}, {&(0x7f00000035c0)=""/64, 0x40}, {&(0x7f0000003600)=""/230, 0xe6}, {&(0x7f0000003740)=""/243, 0xf3}], 0x5, &(0x7f00000038c0)=""/222, 0xde}, 0x8}], 0x4, 0x22, &(0x7f0000003ac0)={0x0, 0x1c9c380}) mount(0x0, &(0x7f0000000d00)='./file1\x00', 0x0, 0x1c0d0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ptrace(0x421f, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000003c00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003bc0)={&(0x7f0000004600)=ANY=[@ANYBLOB='\\\b\x00\x00', @ANYRES16=r6, @ANYBLOB="54bf25bd7001fcdbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="ac01020038000100240001006e6f746966795f706565448b012d242b2092c1adc2a26f84c3d572735f696e74657276616c0000000000000000000000080003000300000008000400060000003c000100240001872b52b00ad27f5a3cf35dfafe9dcd00656e61626c656400"/116, @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040010070000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c625f74835f6871736820746f5f706f72745f6d617070696e6729b07c960000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="7c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c00040001800004ff0100000200091f000000000000003f30000000400001d40400000007002002050000000700c572ff00000007000104080000000000aa0800000000010402010500000008000100", @ANYRES32=r3, @ANYBLOB="b00102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004008d8ac60608000600", @ANYRES32=r3, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000700000000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000900000008000100", @ANYRES32=r3, @ANYBLOB="b800020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff01000008000600", @ANYRES32=r3, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100008008000100", @ANYRES32=r3, @ANYBLOB="7c0002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="b400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff0f000008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="500102005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b06f100002c000400ff006307000800005d000005ff0300000300040804009ea006000100000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400000000000800060072a200fb88089e4fdaa8a9c9130b5e60f4b81ac61de76faabe7d11", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000700000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100010008000600", @ANYRES32=r3], 0x85c}, 0x1, 0x0, 0x0, 0x8aac9caa1c819e22}, 0x4010) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x5, 0xdd7, 0x80000001, 0x8, 0x0, 0x4, 0x20000, 0x4, 0x7f, 0x37, 0x6, 0x3, 0x8d, 0x5, 0x7d21e601, 0x8000, 0x2f1b, 0x6, 0x6, 0x5, 0x8, 0x6f000, 0x9, 0x10001, 0x2, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0xa, 0x7, 0x3f, 0x1, 0x1, 0x0, 0xa64, 0x7, @perf_config_ext={0x5}, 0x1000, 0xacb2, 0x7, 0x2, 0x2, 0x80, 0x9}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x2) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000003300)='trusted.overlay.origin\x00', &(0x7f0000003880)='y\x00', 0x2, 0x1) ioctl$TCSETA(r4, 0x5406, &(0x7f0000003700)={0x5, 0x5, 0x3f, 0x3, 0x14, 0x1, 0x8, 0x7, 0x7, 0x40}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 190.250312][ T8671] team0: Port device team_slave_0 added [ 190.299013][ T8671] team0: Port device team_slave_1 added [ 190.314913][ T8674] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.333618][ T8674] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.341724][ T8674] device bridge_slave_0 entered promiscuous mode [ 190.363910][ T8674] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.370957][ T8674] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.393446][ T8674] device bridge_slave_1 entered promiscuous mode 21:56:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='>']}) [ 190.465423][ T8671] device hsr_slave_0 entered promiscuous mode [ 190.516545][ T8671] device hsr_slave_1 entered promiscuous mode [ 190.603166][ T8671] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.610367][ T8671] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.618203][ T8671] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.625304][ T8671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.652272][ T8679] IPVS: ftp: loaded support on port[0] = 21 [ 190.665986][ T8674] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.694178][ T8674] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:56:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) dup3(r0, r1, 0x0) [ 190.768301][ T8681] IPVS: ftp: loaded support on port[0] = 21 [ 190.845327][ T8674] team0: Port device team_slave_0 added [ 190.877020][ T8685] IPVS: ftp: loaded support on port[0] = 21 [ 190.897918][ T8674] team0: Port device team_slave_1 added [ 190.927689][ T8682] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.935756][ T8682] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.015361][ T8674] device hsr_slave_0 entered promiscuous mode [ 191.052843][ T8674] device hsr_slave_1 entered promiscuous mode [ 191.092580][ T8674] debugfs: Directory 'hsr0' with parent '/' already present! [ 191.104699][ T8676] chnl_net:caif_netlink_parms(): no params data found [ 191.196609][ T8671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.211992][ T8679] chnl_net:caif_netlink_parms(): no params data found [ 191.235247][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.242281][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.250509][ T8676] device bridge_slave_0 entered promiscuous mode [ 191.258104][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.265492][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.273434][ T8676] device bridge_slave_1 entered promiscuous mode [ 191.293007][ T8676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.320730][ T8676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.339440][ T8679] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.348099][ T8679] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.357265][ T8679] device bridge_slave_0 entered promiscuous mode [ 191.365701][ T8679] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.372829][ T8679] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.380450][ T8679] device bridge_slave_1 entered promiscuous mode [ 191.417968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.426657][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.447218][ T8681] chnl_net:caif_netlink_parms(): no params data found [ 191.458426][ T8676] team0: Port device team_slave_0 added [ 191.469763][ T8679] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.480713][ T8679] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.522920][ T8671] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.530638][ T8676] team0: Port device team_slave_1 added [ 191.553519][ T8685] chnl_net:caif_netlink_parms(): no params data found [ 191.569971][ T8679] team0: Port device team_slave_0 added [ 191.605706][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.614429][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.622873][ T3493] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.629905][ T3493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.637528][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.646146][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.654571][ T3493] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.661607][ T3493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.669239][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.677737][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.686399][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.694988][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.703489][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.711818][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.720246][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.728413][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.737796][ T8679] team0: Port device team_slave_1 added [ 191.760925][ T8681] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.768789][ T8681] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.776839][ T8681] device bridge_slave_0 entered promiscuous mode [ 191.790063][ T8681] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.797229][ T8681] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.805143][ T8681] device bridge_slave_1 entered promiscuous mode [ 191.828692][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.836518][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.844870][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.884241][ T8676] device hsr_slave_0 entered promiscuous mode [ 191.942690][ T8676] device hsr_slave_1 entered promiscuous mode [ 192.002467][ T8676] debugfs: Directory 'hsr0' with parent '/' already present! [ 192.017495][ T8681] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.028179][ T8681] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.056562][ T8685] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.064546][ T8685] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.072110][ T8685] device bridge_slave_0 entered promiscuous mode [ 192.095412][ T8681] team0: Port device team_slave_0 added [ 192.115621][ T8685] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.123729][ T8685] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.131490][ T8685] device bridge_slave_1 entered promiscuous mode [ 192.148164][ T8681] team0: Port device team_slave_1 added [ 192.156599][ T8674] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.205630][ T8679] device hsr_slave_0 entered promiscuous mode [ 192.232677][ T8679] device hsr_slave_1 entered promiscuous mode [ 192.302538][ T8679] debugfs: Directory 'hsr0' with parent '/' already present! [ 192.333874][ T8674] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.345014][ T8685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.356198][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.364327][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.415605][ T8681] device hsr_slave_0 entered promiscuous mode [ 192.462697][ T8681] device hsr_slave_1 entered promiscuous mode [ 192.512552][ T8681] debugfs: Directory 'hsr0' with parent '/' already present! [ 192.543037][ T8685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.555877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.565017][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.574509][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.581545][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.589498][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.598100][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.606521][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.613591][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.621114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.630401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.638990][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.650588][ T8671] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.679816][ T8685] team0: Port device team_slave_0 added [ 192.693552][ T8685] team0: Port device team_slave_1 added [ 192.728791][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.737637][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.766299][ T8674] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.777882][ T8674] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.789931][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.798351][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.807099][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.815505][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.823986][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.832541][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.840735][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.849802][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.925727][ T8685] device hsr_slave_0 entered promiscuous mode [ 192.963202][ T8685] device hsr_slave_1 entered promiscuous mode [ 193.022599][ T8685] debugfs: Directory 'hsr0' with parent '/' already present! [ 193.065625][ T8676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.094921][ T8674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.121012][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.129168][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.141332][ T8676] 8021q: adding VLAN 0 to HW filter on device team0 21:56:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000040)=""/162, 0xa2}], 0x1}, 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000000)=""/25, 0x19}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r3, 0x0) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000400)=""/144, 0x90}], 0x1) shutdown(r4, 0x0) shutdown(r2, 0x0) [ 193.246312][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.265542][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.281490][ T3493] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.288628][ T3493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.297565][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.309808][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.318248][ T3493] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.325332][ T3493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.333012][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.347490][ T8679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.371854][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.379944][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.404117][ T8681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.429642][ T8685] 8021q: adding VLAN 0 to HW filter on device bond0 21:56:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) [ 193.457453][ T8676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 193.475742][ T8676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.490202][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 21:56:44 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) fremovexattr(r0, 0xfffffffffffffffd) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x434081, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000ac0)) getegid() stat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)) fchown(r0, 0x0, 0x0) [ 193.516972][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.542273][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.557281][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 21:56:44 executing program 1: socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) [ 193.566872][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.581651][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.606208][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 21:56:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xff\xef\xa9\xac\x03x\xf4D3A}?\x04\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') [ 193.614805][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.628879][ T8679] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.672725][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.680568][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.701388][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.709516][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.716994][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 193.717062][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 193.730113][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.737985][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.750299][ T8681] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.766101][ T8685] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.785851][ T8676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.798171][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.806836][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.815355][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.825916][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.834678][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.841702][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.855235][ T8725] device nr0 entered promiscuous mode [ 193.871232][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.882678][ C0] hrtimer: interrupt took 46784 ns [ 193.888375][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.897586][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.913365][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.920407][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.928110][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.936313][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 193.936362][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 193.948492][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.957309][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.964399][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.971848][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.980745][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.991189][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.999006][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.007897][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.016421][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.025769][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.073463][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.082011][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.091647][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.110579][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.119503][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.134940][ T8682] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.141988][ T8682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.151878][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.160708][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:56:45 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) [ 194.266426][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.281426][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.308994][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.319183][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.334723][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.347561][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 21:56:45 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r3) [ 194.360843][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.376177][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.383307][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.404685][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.413660][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.423226][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.431684][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.441103][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.460914][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.469726][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.478038][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.489724][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.501991][ T8679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.542456][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.550822][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.565552][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.574427][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.584160][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.596582][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.605529][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.625530][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.634257][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.642689][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.651502][ T8689] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.670037][ T8745] device nr0 entered promiscuous mode [ 194.681755][ T8685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.703639][ T8679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.711261][ T8681] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.729646][ T8681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.742864][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 21:56:45 executing program 0: [ 194.751107][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 21:56:45 executing program 0: [ 195.003505][ T8685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.032308][ T8681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.072924][ T8741] device nr0 entered promiscuous mode [ 195.326460][ T8770] input: syz1 as /devices/virtual/input/input5 21:56:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001040)={{{@in=@loopback, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000f00)=0xfffffffffffffd81) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000003b40)='em0nodev$\'*%mime_type#nodevvboxnet1}em1\x00', &(0x7f0000003b80)='./file0\x00', 0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000380)=0x271) r4 = creat(&(0x7f0000000200)='./file1\x00', 0x0) r5 = getpgrp(0x0) waitid(0x0, r5, &(0x7f0000000240), 0x9, &(0x7f0000003e40)) clone(0x1, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r2, &(0x7f00000039c0)=[{{&(0x7f00000008c0)=@tipc, 0x80, &(0x7f0000000980)=[{&(0x7f0000000180)=""/3, 0x3}, {&(0x7f0000000940)}], 0x2}, 0x3}, {{&(0x7f00000009c0)=@nl, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000a40)=""/205, 0xcd}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/252, 0xfc}], 0x3, &(0x7f0000002140)=""/4096, 0x1000}, 0xffffffffffff1149}, {{&(0x7f0000000c80)=@ax25={{0x3, @null}, [@null, @null, @bcast, @netrom, @default, @netrom, @bcast]}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000003c80)=""/13, 0xd}, {&(0x7f0000000d40)=""/23, 0x17}, {&(0x7f0000000d80)=""/196, 0xc4}, {&(0x7f0000000e80)=""/90, 0x5a}, {&(0x7f0000000f40)=""/61, 0x3d}, {&(0x7f0000000f80)=""/149, 0x95}, {&(0x7f0000003140)=""/111, 0x6f}, {&(0x7f00000031c0)=""/223, 0xdf}], 0x8, &(0x7f0000003340)=""/142, 0x8e}, 0x4}, {{&(0x7f0000003400)=@pppol2tpv3, 0x80, &(0x7f0000003840)=[{&(0x7f0000003480)=""/155, 0x9b}, {&(0x7f0000003540)=""/94, 0x5e}, {&(0x7f00000035c0)=""/64, 0x40}, {&(0x7f0000003600)=""/230, 0xe6}, {&(0x7f0000003740)=""/243, 0xf3}], 0x5, &(0x7f00000038c0)=""/222, 0xde}, 0x8}], 0x4, 0x22, &(0x7f0000003ac0)={0x0, 0x1c9c380}) mount(0x0, &(0x7f0000000d00)='./file1\x00', 0x0, 0x1c0d0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ptrace(0x421f, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x9) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000003c00)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000003bc0)={&(0x7f0000004600)=ANY=[@ANYBLOB='\\\b\x00\x00', @ANYRES16=r6, @ANYBLOB="54bf25bd7001fcdbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="ac01020038000100240001006e6f746966795f706565448b012d242b2092c1adc2a26f84c3d572735f696e74657276616c0000000000000000000000080003000300000008000400060000003c000100240001872b52b00ad27f5a3cf35dfafe9dcd00656e61626c656400"/116, @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040010070000080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000300000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c625f74835f6871736820746f5f706f72745f6d617070696e6729b07c960000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="7c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000004c00040001800004ff0100000200091f000000000000003f30000000400001d40400000007002002050000000700c572ff00000007000104080000000000aa0800000000010402010500000008000100", @ANYRES32=r3, @ANYBLOB="b00102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004008d8ac60608000600", @ANYRES32=r3, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r3, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000400000008000700000000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000900000008000100", @ANYRES32=r3, @ANYBLOB="b800020040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff01000008000600", @ANYRES32=r3, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100008008000100", @ANYRES32=r3, @ANYBLOB="7c0002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="b400020038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000700000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000900000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff0f000008000600", @ANYRES32=r3, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="500102005c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b06f100002c000400ff006307000800005d000005ff0300000300040804009ea006000100000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400000000000800060072a200fb88089e4fdaa8a9c9130b5e60f4b81ac61de76faabe7d11", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000700000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000100000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100010008000600", @ANYRES32=r3], 0x85c}, 0x1, 0x0, 0x0, 0x8aac9caa1c819e22}, 0x4010) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x5, 0xdd7, 0x80000001, 0x8, 0x0, 0x4, 0x20000, 0x4, 0x7f, 0x37, 0x6, 0x3, 0x8d, 0x5, 0x7d21e601, 0x8000, 0x2f1b, 0x6, 0x6, 0x5, 0x8, 0x6f000, 0x9, 0x10001, 0x2, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0xa, 0x7, 0x3f, 0x1, 0x1, 0x0, 0xa64, 0x7, @perf_config_ext={0x5}, 0x1000, 0xacb2, 0x7, 0x2, 0x2, 0x80, 0x9}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x2) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file1\x00', &(0x7f0000003300)='trusted.overlay.origin\x00', &(0x7f0000003880)='y\x00', 0x2, 0x1) ioctl$TCSETA(r4, 0x5406, &(0x7f0000003700)={0x5, 0x5, 0x3f, 0x3, 0x14, 0x1, 0x8, 0x7, 0x7, 0x40}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 195.621609][ T8784] input: syz1 as /devices/virtual/input/input7 21:56:46 executing program 4: 21:56:46 executing program 0: 21:56:46 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r3) 21:56:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 21:56:46 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r3) 21:56:46 executing program 0: 21:56:47 executing program 3: 21:56:47 executing program 4: [ 195.895703][ T8803] device nr0 entered promiscuous mode 21:56:47 executing program 0: 21:56:47 executing program 4: 21:56:47 executing program 3: 21:56:47 executing program 0: 21:56:47 executing program 3: 21:56:47 executing program 4: 21:56:47 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x92\xee2\xc2$Wx\x15^\xdaM\xeaB\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WZ;\xce\x05\xfc\x95\xd9\x88\x1f|\x8b\xf1\xbf\xf2u\xdd\xd8AV\xd87\x96M\xea\xd2\xa2iM\xe9\xa1\xbc\xba}\xbe\xa1\x05J\"\f\xf9\b\xcf\xb8J\x13#\xecT\xdf\xe0\x9dOA>\xe9\x99\xf8\xaf@{dw\b\xe7{\xaf\x9a\x1e3\xc1\x83&\x89\xc2\xa5\xb1\xe2NN\xdf\xd3\x0f{\x8c\xc1\xc8y\x01\x04\x00\xc7\x94\xe3\x89|\xd7\x9f\xd3\x06\x17\xe6]\xd7\x81q\x1d\x1dN\x9e\xf4c\x83\x86_\xfc\xbc\xdd\xd4{\xde\xc4\xe5\xb6\b;L\x1cN\xa2\xc9k\xd7 \xc3\xe4\x19\x96\x8c\x04\xea\x9c9\xfa\xe3\xc1\x8dDuTHL\n\xe8\xb7oSx\'\xfd=\xfc\xa4\xa51\b\x02j\xb7\x98{`\x89\x8c\xd3\xc6\xe8\xe2\x9b\xd7\xab\xd1s\xfb\xaa\xcd\x9d\xf1\x9e\xee\xe3e\xf1\x91\xf7\xee%\xf8\xc7G', 0x2761, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040)=r1, 0xab) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000180)={r0, r2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r3) 21:56:47 executing program 0: 21:56:47 executing program 5: 21:56:47 executing program 3: 21:56:47 executing program 4: 21:56:47 executing program 1: 21:56:47 executing program 0: 21:56:47 executing program 4: 21:56:47 executing program 3: 21:56:47 executing program 0: 21:56:47 executing program 1: 21:56:47 executing program 5: 21:56:48 executing program 3: 21:56:48 executing program 2: 21:56:48 executing program 4: 21:56:48 executing program 1: 21:56:48 executing program 0: 21:56:48 executing program 5: 21:56:48 executing program 5: 21:56:48 executing program 3: 21:56:48 executing program 1: 21:56:48 executing program 0: 21:56:48 executing program 4: 21:56:48 executing program 2: 21:56:48 executing program 3: 21:56:48 executing program 4: 21:56:48 executing program 5: 21:56:48 executing program 0: 21:56:48 executing program 1: 21:56:49 executing program 2: 21:56:49 executing program 5: 21:56:49 executing program 0: 21:56:49 executing program 3: 21:56:49 executing program 4: 21:56:49 executing program 1: 21:56:49 executing program 2: 21:56:49 executing program 3: 21:56:49 executing program 4: 21:56:49 executing program 5: 21:56:49 executing program 0: 21:56:49 executing program 1: 21:56:49 executing program 2: 21:56:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) 21:56:49 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x32d, 0x400000000000) 21:56:49 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 21:56:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x80040000) 21:56:49 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x0) close(r0) 21:56:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec6555d02cf70ec29fe969e5dde194000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d6599200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800"/2376]}, 0x9c0) 21:56:49 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 21:56:49 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:56:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b", 0x5}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000580)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f49", 0x1c}], 0x1}, 0x0) 21:56:49 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0xc) [ 198.698003][ T8938] ebt_among: wrong size: 1048 against expected 1006634004, rounded to 1006634008 21:56:49 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000002300)={@local, @random="2e2149f1149a", [], {@ipv6={0x86dd, {0x0, 0x6, "a6e790", 0x28, 0x0, 0x0, @loopback, @mcast1, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @ipv4={[], [], @multicast1}, @remote}}}}}}, 0x0) 21:56:49 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e000000100000000c0d2300233e6df456ce10d1657fff79725e4dafd9248b00f1d5703d48fab81050000002c5d26b7"], 0x18) 21:56:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 21:56:50 executing program 0: creat(&(0x7f0000008040)='./file0\x00', 0x0) mount$9p_tcp(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=tcp,port=0x0000010000004e']) 21:56:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x02'}}}, 0x30}}, 0x0) 21:56:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0xc) 21:56:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2000000000000000}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getpgid(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x6, 0x7fffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5, 0x0, 0xd0, 0x4}, 0xb) ftruncate(r2, 0x200004) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001600)={'vcan0\x00', 0x0}) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000100}, 0xc, &(0x7f00000016c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="5c050000", @ANYRES16=r3, @ANYBLOB="e94a2bbd7000fcdbdf25010000001400090000000000000000000000ffff000000001400070093f97a0daf97b4fedcddc3302250c32b08000800ac1414bb", @ANYRES32=r4, @ANYBLOB="080006007f0000010800030002000000"], 0x5}, 0x1, 0x0, 0x0, 0x800}, 0x40) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 21:56:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 21:56:50 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) fdatasync(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x6, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x9, 0x3, 0x0, 0x0, 0x3663322b}, {0x0, 0x8, 0x1000, 0x1, 0x0, 0x401}], [[], [], [], []]}) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f0000005200)) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1a) syz_open_dev$loop(0x0, 0x0, 0x0) [ 199.451242][ T8980] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 199.481859][ T8984] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 21:56:50 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x20200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x5, 0x0, 0x7}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x81c) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x101040, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) stat(0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x8) setpgid(0x0, 0x0) 21:56:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x60000008b]}) 21:56:50 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x80000001, 0x801) write$P9_RLOPEN(r1, &(0x7f0000000480)={0x18, 0xd, 0x1, {{0x10, 0x4, 0x4}, 0x80}}, 0x18) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x0, 0x101, 0x0, "7c1c8da4a2d524bd9e6e6ee019c9b9ae02a8e705ff8ed6b6acd0ea731f0ac93dd5785da352aa9c57ee819114155625ebed187491b9a73c076bb3ce27e7c0587ae2f75e9a31fc01739a23ff3b09c36745"}, 0xd8) r2 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x4, 0x6, 0x8001}, &(0x7f00000002c0)=0x10) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) write$eventfd(r1, &(0x7f00000004c0), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x8c02, 0x8f95, 0x0, 0x538, 0x0, 0x4e59, 0xfffffffffffff717, 0x0, r3}, 0x20) ioctl$sock_ax25_SIOCDELRT(r2, 0x890c, 0x0) pipe(&(0x7f00000001c0)) r5 = creat(0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x50) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x100000f, 0x10, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000001a00)={0x2, [0x0, 0x0]}, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d040000ab288a", 0x10) r7 = accept$alg(r6, 0x0, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) sendmsg$TIPC_CMD_SET_NODE_ADDR(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}}, 0xfffffdff}}, 0x0) 21:56:50 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000180)={0x990000, 0x7, 0x0, [], &(0x7f0000000140)={0x990a74, 0x0, [], @p_u8=0x0}}) [ 199.498082][ T8984] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.529526][ T8984] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.598499][ T8984] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 199.655558][ T8984] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 21:56:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x60000008b]}) 21:56:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) [ 199.703657][ T8984] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 21:56:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'vmac(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d040000ab288a", 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000005840)=[{{&(0x7f0000000180)=@nfc_llcp={0x27, 0x1, 0x1, 0x255db3f0a5dfdda8, 0x7fffffff, 0xcba, "820a84d4fc7189c1a13954a17c41878f603175ba9199ea1185c0f45398823ff77d3fbe74ad6680b7db13a155d4b5b3a96b0ab2424e1ba545f25987d4502af9", 0xc}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)="353cdc9b09afe9d990118a7114d8d2858997f8a1c61e6acfdcf2c44be257aa38e867ac06bf9f4e352bcbd7f57328e97e9a64fb52cc8ec4135d24c329a5bfc8fa27aa6ed8f9cb6756d7280293dd1a", 0x4e}], 0x1}}, {{&(0x7f0000000340)=@tipc=@name={0x1e, 0x2, 0x2, {{0x0, 0x2}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="26719b5f2602e2434b5872f6eb3046fe011fb4b976484a0945d97d66509937bf3776445188ff8e4885742ce01343f889fb4af42c729c539bbbc44c27", 0x3c}, {&(0x7f0000000400)="d5370875", 0x4}, {&(0x7f0000000440)="3f2941373d0b0a2117465c0f9bdd102368d6c39c9f973891917dbf075ab4c441dd93638da23b01a793f750288dcfae5c4f3dc92813f311e211b52fc74a8cbcc98d0141e62f086c32ef5e3b518371d24ed6fac44d158008f42ed09eff23", 0x5d}], 0x3, &(0x7f0000000500)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000540)="880153b6700f636e9befef6a774f4c05e818789c0e58bab9debffeab96610901fd0ea15a2470c90390d557a96d11c544ea8c9a17697c1614139499f45312d55ed3a90657af8464d63cfe742994b67d7ae87144540204879a03f9a80587630c7243e2e505eb9afc1deaf05355583b04af660ba92a697e0a74bd6b59b00e38464cdd4acb9471e7b8ffa8d1b771d81c2b9b3266b2eb3ef7749c8586b924be7cdff09d479b8b178ab9a778", 0xa9}], 0x1}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001f40)="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", 0xfe0}, {&(0x7f0000001a00)="12d5fcf498475875121fde51b47f2240403b6aca6b7c541062d66af17a82bd289e3af7a54da4e0c482fdbcf4e8ec4105a75ecc83c84356d36a2a3f135af490970f078668310449ab5ab5ebf8c1fed30ebf130a86a7f373732491608e79a00e57122dc814c5656c8a6e66e97faa6dfc94e60ca3cbab4cd5ec48c0876e7b648ccad73faba62d3c7868a7af7a3ff2b521b372aab37144981a363f05ba538571270eb8e2194292fb31b6682be1de039ed04cae8abd381273cd1046573965f7b33b0f9896197669c036680701b43a2117bffe8a0694a29090061e3d6b9cd00abb141a364667bca66eee0de9154e65968950d667722324a5d2", 0xf6}, {&(0x7f00000006c0)="84cd7650b04af9ad1ed1100c801999d383ce0b27b635265815d98829e8f21dab6761284279861733596214d973bb9be6fef5176bb1fd2611b58dd3de864aafc5b4d9d0f95d65bc4d0fad807d66bbba789acb78ef936d501c51d344b17cb92a0ef60aadaaea479f9263f47da5d711ada8d28af03c4c29", 0x76}, {&(0x7f0000001b00)="e69b4557676c165cb5f3430d6caeb638b383fe3bc1abd3625a5da2ece4aedaf416250edc8629965ff3474d776ff1b660cd6feab5af2496e612eceef30562572239ecf1feb6a016320143a75e4ab390460c75801fc50f04613aa6d50f6de2e4097f35a990ae2d96ace6726cd38b237590216562a1b41054f1db123106df29ab7667d570a17f545ffa2ff21d07555cf7828748fe5075236e0e1f3a16ab5ff4ab6c59cd61f94ad0c2fa916ff5cfefd08936ce", 0xb1}], 0x4, &(0x7f0000001d40)=[@mark={{0x14, 0x1, 0x24, 0x9f5}}, @mark={{0x14, 0x1, 0x24, 0x100000001}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x40}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x78}}], 0x4, 0x0) [ 199.809328][ T8984] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 21:56:51 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x20200) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0x5, 0x0, 0x7}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x81c) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x101040, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) stat(0x0, &(0x7f00000002c0)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x8) setpgid(0x0, 0x0) [ 199.911812][ T8984] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 21:56:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:56:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:56:51 executing program 0: [ 199.970868][ T8984] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.042587][ T8984] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 21:56:51 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) fdatasync(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x6, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x9, 0x3, 0x0, 0x0, 0x3663322b}, {0x0, 0x8, 0x1000, 0x1, 0x0, 0x401}], [[], [], [], []]}) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f0000005200)) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1a) syz_open_dev$loop(0x0, 0x0, 0x0) 21:56:51 executing program 0: syz_emit_ethernet(0xff99, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 21:56:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00Y\xc6\x8b*\x8cU&\xf5\fI2\x02fs\xd2\xe6*dM\x16>B*R\xcd,\xa0\x00.\x9d\xfd\x13$b\xf7\xfa\xe2\xd8\xab_\xcd5\\LT\xf9\x8a\xcc\xc3C%=\xa7\xb6\xe8\xec\x9f\xcd\xf6\xdb+H\x8a\xf7\xc4\xec\x04\xedo\xe0\xa2\x84\xcb\x81\xcf\xd6\xa3qv\xcaFB\xd1\xc6F/\xecw\x99\xb9\x00\xfeI\vtp\xe9\x85\b\bFF\v\xab\x1c\xc57z\xdb<-\xfb\xf5\x82\xd0\x94n2\xc2\xe1\xf8\x06\x06k\fFv\xb8\xbfm\xa6\xe6\x1c\xc0\xa6\xdb\xc41Q\xc1ZJa%\x062\xfc\xa3\x9ae\xabO\xabvSfq\x80\x9d\xe8\x0f5+\xee2\xf1\x1eE\xf5W\xca\xad /\xd3\xc0\x81\x9at\xcc\x89N\x1c;J\xcb\x96G\xd7\xcbxF\xa2\bPO\x8b\xc6\xcci9\x8dB_\xec\x14B \xaf\x06m\xf8\x94', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000480)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000000c0)=0xcf6) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x8510, 0x8000000000000003}, 0x3c) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socket$inet6(0xa, 0x10000800, 0x180000000000000a) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e22, 0x5, @mcast2, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000400)={0x11, 0x10, 0xfa00, {&(0x7f00000002c0), r7}}, 0x18) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x3}, 0x1c) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000440)={0x37, 0x6, 0x0, {0x5, 0x6, 0xe, 0x0, './cgroup/syz1\x00'}}, 0x37) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x4e21, 0x0, 0x0, 0x0, 0xa}, {}, {0x4000000000000, 0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) 21:56:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000001c0)) 21:56:51 executing program 1: socket$key(0xf, 0x3, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005780)}}], 0x2, 0x0, &(0x7f000000b240)={0x0, 0x989680}) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000", 0x43}], 0x1}, 0x0) 21:56:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000004c0), 0x5}, 0x0, 0x0, 0x0, 0x0, 0xfa}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000980)='./bus\x00', &(0x7f0000000900)=""/111, 0x6f) statx(0xffffffffffffffff, &(0x7f0000000040)='./bus\x00', 0x0, 0x200, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) writev(r0, &(0x7f00000006c0)=[{&(0x7f0000000600)="bd9aa5b0140d1dfbcc31a27d29434f6ad1764b1da9a830a59a83b53ac123140bf8c3c8bae49dafa1274436d46e88a7c72f3967b29187ee7ebb5db4a4c7489294a0f789183a7482452653143f93688f15d14957a27e2bdb4cd5a760d8e05d4dc5978230e971c7c35213e5ef6ad15f183e800a3149175978099093605723e559eb328a86bff134e51094c14ca5efba2d2456cfc83d7b4739f2cf28c9ed5465f525671094f40b2ac6fbd9c39ab70d070c", 0xaf}], 0x1) ioctl$TUNDETACHFILTER(r0, 0x400854d6, 0x0) r2 = shmget(0x1, 0x2000, 0x1, &(0x7f0000ffb000/0x2000)=nil) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0405405, &(0x7f0000000100)={{0x0, 0x0, 0x20000000009, 0x1, 0x9d}, 0xfffffffffffffffc, 0xe9d3, 0x4}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e23, 0x0, @empty, 0x3}, {0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x28}, 0x3}, 0x0, [0xfffffffffffffffa, 0x5, 0x8, 0xe0, 0x40000000000004, 0xfff, 0x33f3, 0x4]}, 0x5c) name_to_handle_at(r0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0), 0x1000) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$UHID_CREATE(r1, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00y\b\x8c\xfa3\x90\xc8\xde\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00K\xf7\xa42\x00', 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x009\x10wP\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x11c) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000440)={0x1, 0x8000}, 0x2) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000880)={0x4, 0x6, 0x4, 0x20000000, {r3, r4/1000+30000}, {0x3, 0x1, 0x100, 0x6, 0x4, 0xf7, "a1636af6"}, 0xcc2, 0x3, @fd, 0x4}) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000480)=""/46) syncfs(r0) 21:56:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) read(r0, &(0x7f0000000140)=""/165, 0xc2) 21:56:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="13dca5055e62cfe47bf070") syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x802) [ 200.867634][ T9034] FAT-fs (loop2): bogus number of FAT structure [ 200.879182][ T9071] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 200.921283][ T3000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 200.969848][ T9034] FAT-fs (loop2): Can't find a valid FAT filesystem [ 200.986501][ T3000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.061253][ T3000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.102451][ T3000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.142478][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 201.148447][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 201.169234][ T3000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:56:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00Y\xc6\x8b*\x8cU&\xf5\fI2\x02fs\xd2\xe6*dM\x16>B*R\xcd,\xa0\x00.\x9d\xfd\x13$b\xf7\xfa\xe2\xd8\xab_\xcd5\\LT\xf9\x8a\xcc\xc3C%=\xa7\xb6\xe8\xec\x9f\xcd\xf6\xdb+H\x8a\xf7\xc4\xec\x04\xedo\xe0\xa2\x84\xcb\x81\xcf\xd6\xa3qv\xcaFB\xd1\xc6F/\xecw\x99\xb9\x00\xfeI\vtp\xe9\x85\b\bFF\v\xab\x1c\xc57z\xdb<-\xfb\xf5\x82\xd0\x94n2\xc2\xe1\xf8\x06\x06k\fFv\xb8\xbfm\xa6\xe6\x1c\xc0\xa6\xdb\xc41Q\xc1ZJa%\x062\xfc\xa3\x9ae\xabO\xabvSfq\x80\x9d\xe8\x0f5+\xee2\xf1\x1eE\xf5W\xca\xad /\xd3\xc0\x81\x9at\xcc\x89N\x1c;J\xcb\x96G\xd7\xcbxF\xa2\bPO\x8b\xc6\xcci9\x8dB_\xec\x14B \xaf\x06m\xf8\x94', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000480)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000000c0)=0xcf6) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x8510, 0x8000000000000003}, 0x3c) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socket$inet6(0xa, 0x10000800, 0x180000000000000a) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e22, 0x5, @mcast2, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000400)={0x11, 0x10, 0xfa00, {&(0x7f00000002c0), r7}}, 0x18) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x3}, 0x1c) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000440)={0x37, 0x6, 0x0, {0x5, 0x6, 0xe, 0x0, './cgroup/syz1\x00'}}, 0x37) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x4e21, 0x0, 0x0, 0x0, 0xa}, {}, {0x4000000000000, 0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) [ 201.232332][ T3000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.261257][ T3000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.302479][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 201.308313][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 201.309417][ T3000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 21:56:52 executing program 4: syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:56:52 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:56:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 201.352500][ T3000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.396265][ T3000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.441344][ T3000] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 201.483217][ T3000] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 201.882504][ T9092] FAT-fs (loop2): bogus number of FAT structure [ 201.910509][ T9092] FAT-fs (loop2): Can't find a valid FAT filesystem 21:56:54 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) fdatasync(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x6, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x9, 0x3, 0x0, 0x0, 0x3663322b}, {0x0, 0x8, 0x1000, 0x1, 0x0, 0x401}], [[], [], [], []]}) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f0000005200)) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1a) syz_open_dev$loop(0x0, 0x0, 0x0) 21:56:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:56:54 executing program 1: r0 = socket$inet(0x2, 0x2000080001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 21:56:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0xfdef) 21:56:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00Y\xc6\x8b*\x8cU&\xf5\fI2\x02fs\xd2\xe6*dM\x16>B*R\xcd,\xa0\x00.\x9d\xfd\x13$b\xf7\xfa\xe2\xd8\xab_\xcd5\\LT\xf9\x8a\xcc\xc3C%=\xa7\xb6\xe8\xec\x9f\xcd\xf6\xdb+H\x8a\xf7\xc4\xec\x04\xedo\xe0\xa2\x84\xcb\x81\xcf\xd6\xa3qv\xcaFB\xd1\xc6F/\xecw\x99\xb9\x00\xfeI\vtp\xe9\x85\b\bFF\v\xab\x1c\xc57z\xdb<-\xfb\xf5\x82\xd0\x94n2\xc2\xe1\xf8\x06\x06k\fFv\xb8\xbfm\xa6\xe6\x1c\xc0\xa6\xdb\xc41Q\xc1ZJa%\x062\xfc\xa3\x9ae\xabO\xabvSfq\x80\x9d\xe8\x0f5+\xee2\xf1\x1eE\xf5W\xca\xad /\xd3\xc0\x81\x9at\xcc\x89N\x1c;J\xcb\x96G\xd7\xcbxF\xa2\bPO\x8b\xc6\xcci9\x8dB_\xec\x14B \xaf\x06m\xf8\x94', 0x0, 0x0) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000480)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f00000000c0)=0xcf6) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x8510, 0x8000000000000003}, 0x3c) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socket$inet6(0xa, 0x10000800, 0x180000000000000a) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000300)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e22, 0x5, @mcast2, 0x5}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000400)={0x11, 0x10, 0xfa00, {&(0x7f00000002c0), r7}}, 0x18) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x3}, 0x1c) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000440)={0x37, 0x6, 0x0, {0x5, 0x6, 0xe, 0x0, './cgroup/syz1\x00'}}, 0x37) r9 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r9, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r8, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x4e21, 0x0, 0x0, 0x0, 0xa}, {}, {0x4000000000000, 0x200000000}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in, 0x0, 0x33}, 0x0, @in=@multicast1}}, 0xe8) sendmmsg(r9, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r6, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) 21:56:54 executing program 4: syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 203.321258][ T9118] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:56:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd0 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 204.724244][ T9154] RSP: 002b:00007fc68012fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 204.732632][ T9154] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 204.740578][ T9154] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 204.748530][ T9154] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 204.756482][ T9154] R10: 0000000000000001 R11: 0000000000000246 R12: 00007fc6801306d4 [ 204.764451][ T9154] R13: 00000000004c7005 R14: 00000000004dc630 R15: 00000000ffffffff [ 204.792439][ T9154] memory: usage 7020kB, limit 0kB, failcnt 0 [ 204.798552][ T9154] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 204.818538][ T9154] Memory cgroup stats for /syz1: [ 204.818782][ T9154] anon 4435968 [ 204.818782][ T9154] file 0 [ 204.818782][ T9154] kernel_stack 65536 [ 204.818782][ T9154] slab 2170880 [ 204.818782][ T9154] sock 0 [ 204.818782][ T9154] shmem 0 [ 204.818782][ T9154] file_mapped 0 [ 204.818782][ T9154] file_dirty 0 [ 204.818782][ T9154] file_writeback 0 [ 204.818782][ T9154] anon_thp 4194304 [ 204.818782][ T9154] inactive_anon 0 [ 204.818782][ T9154] active_anon 4435968 [ 204.818782][ T9154] inactive_file 0 [ 204.818782][ T9154] active_file 0 [ 204.818782][ T9154] unevictable 0 [ 204.818782][ T9154] slab_reclaimable 811008 [ 204.818782][ T9154] slab_unreclaimable 1359872 [ 204.818782][ T9154] pgfault 1518 [ 204.818782][ T9154] pgmajfault 0 [ 204.818782][ T9154] workingset_refault 0 [ 204.818782][ T9154] workingset_activate 0 [ 204.818782][ T9154] workingset_nodereclaim 0 [ 204.818782][ T9154] pgrefill 0 [ 204.818782][ T9154] pgscan 0 [ 204.818782][ T9154] pgsteal 0 [ 204.818782][ T9154] pgactivate 0 [ 205.017190][ T9154] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9072,uid=0 [ 205.056456][ T9154] Memory cgroup out of memory: Killed process 9072 (syz-executor.1) total-vm:72708kB, anon-rss:2200kB, file-rss:35796kB, shmem-rss:0kB, UID:0 [ 205.099842][ T9150] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 205.111537][ T9150] CPU: 1 PID: 9150 Comm: syz-executor.1 Not tainted 5.3.0-rc5-next-20190819 #68 [ 205.120548][ T9150] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.130626][ T9150] Call Trace: [ 205.133906][ T9150] dump_stack+0x172/0x1f0 [ 205.138229][ T9150] dump_header+0x177/0x1152 [ 205.142723][ T9150] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 205.148532][ T9150] ? ___ratelimit+0x2c8/0x595 [ 205.153201][ T9150] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 205.159003][ T9150] ? lockdep_hardirqs_on+0x418/0x5d0 [ 205.164297][ T9150] ? trace_hardirqs_on+0x67/0x240 [ 205.169398][ T9150] ? mark_oom_victim.cold+0x18/0x18 [ 205.174586][ T9150] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 205.180381][ T9150] ? ___ratelimit+0x60/0x595 [ 205.184965][ T9150] ? do_raw_spin_unlock+0x57/0x270 [ 205.190072][ T9150] oom_kill_process.cold+0x10/0x15 [ 205.195173][ T9150] out_of_memory+0x334/0x1340 [ 205.199837][ T9150] ? lock_downgrade+0x920/0x920 [ 205.204696][ T9150] ? oom_killer_disable+0x280/0x280 [ 205.209896][ T9150] mem_cgroup_out_of_memory+0x1d8/0x240 [ 205.215435][ T9150] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 205.221065][ T9150] ? do_raw_spin_unlock+0x57/0x270 [ 205.226165][ T9150] ? _raw_spin_unlock+0x2d/0x50 [ 205.231007][ T9150] try_charge+0xf4b/0x1440 [ 205.235428][ T9150] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 205.240967][ T9150] ? percpu_ref_tryget_live+0x111/0x290 [ 205.247001][ T9150] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.253257][ T9150] ? __kasan_check_read+0x11/0x20 [ 205.258281][ T9150] ? get_mem_cgroup_from_mm+0x156/0x320 [ 205.263820][ T9150] mem_cgroup_try_charge+0x136/0x590 [ 205.269098][ T9150] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 205.275354][ T9150] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 205.281002][ T9150] __handle_mm_fault+0x1e34/0x3f20 [ 205.286109][ T9150] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 205.291664][ T9150] ? __kasan_check_read+0x11/0x20 [ 205.296692][ T9150] handle_mm_fault+0x1b5/0x6b0 [ 205.301460][ T9150] __do_page_fault+0x536/0xdd0 [ 205.306228][ T9150] do_page_fault+0x38/0x590 [ 205.310728][ T9150] page_fault+0x39/0x40 [ 205.314877][ T9150] RIP: 0033:0x41116f [ 205.318764][ T9150] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 205.338442][ T9150] RSP: 002b:00007ffc083b6600 EFLAGS: 00010206 [ 205.344496][ T9150] RAX: 00007fc6800ef000 RBX: 0000000000020000 RCX: 000000000045987a [ 205.352455][ T9150] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 205.360418][ T9150] RBP: 00007ffc083b66e0 R08: ffffffffffffffff R09: 0000000000000000 [ 205.368380][ T9150] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffc083b67d0 [ 205.376344][ T9150] R13: 00007fc68010f700 R14: 0000000000000001 R15: 000000000075bfd4 [ 205.388561][ T9150] memory: usage 4708kB, limit 0kB, failcnt 8 [ 205.394654][ T9150] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 205.401549][ T9150] Memory cgroup stats for /syz1: [ 205.401790][ T9150] anon 2269184 [ 205.401790][ T9150] file 0 [ 205.401790][ T9150] kernel_stack 65536 [ 205.401790][ T9150] slab 2170880 [ 205.401790][ T9150] sock 0 [ 205.401790][ T9150] shmem 0 [ 205.401790][ T9150] file_mapped 0 [ 205.401790][ T9150] file_dirty 0 [ 205.401790][ T9150] file_writeback 0 [ 205.401790][ T9150] anon_thp 2097152 [ 205.401790][ T9150] inactive_anon 0 [ 205.401790][ T9150] active_anon 2269184 [ 205.401790][ T9150] inactive_file 0 [ 205.401790][ T9150] active_file 0 [ 205.401790][ T9150] unevictable 0 [ 205.401790][ T9150] slab_reclaimable 811008 [ 205.401790][ T9150] slab_unreclaimable 1359872 [ 205.401790][ T9150] pgfault 1518 [ 205.401790][ T9150] pgmajfault 0 [ 205.401790][ T9150] workingset_refault 0 [ 205.401790][ T9150] workingset_activate 0 [ 205.401790][ T9150] workingset_nodereclaim 0 [ 205.401790][ T9150] pgrefill 0 [ 205.401790][ T9150] pgscan 0 [ 205.401790][ T9150] pgsteal 0 [ 205.401790][ T9150] pgactivate 0 [ 205.497983][ T9150] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9150,uid=0 [ 205.515534][ T9150] Memory cgroup out of memory: Killed process 9150 (syz-executor.1) total-vm:72708kB, anon-rss:2148kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 205.532945][ T1063] oom_reaper: reaped process 9150 (syz-executor.1), now anon-rss:0kB, file-rss:33856kB, shmem-rss:0kB [ 205.567652][ T8674] syz-executor.1 invoked oom-killer: gfp_mask=0x40c50(GFP_NOFS|__GFP_COMP|__GFP_RECLAIMABLE), order=0, oom_score_adj=0 [ 205.580266][ T8674] CPU: 1 PID: 8674 Comm: syz-executor.1 Not tainted 5.3.0-rc5-next-20190819 #68 [ 205.589273][ T8674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.599309][ T8674] Call Trace: [ 205.602597][ T8674] dump_stack+0x172/0x1f0 [ 205.606923][ T8674] dump_header+0x177/0x1152 [ 205.611414][ T8674] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 205.617212][ T8674] ? ___ratelimit+0x2c8/0x595 [ 205.621880][ T8674] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 205.627678][ T8674] ? lockdep_hardirqs_on+0x418/0x5d0 [ 205.632968][ T8674] ? trace_hardirqs_on+0x67/0x240 [ 205.638005][ T8674] ? mark_oom_victim.cold+0x18/0x18 [ 205.643194][ T8674] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 205.648988][ T8674] ? ___ratelimit+0x60/0x595 [ 205.653564][ T8674] ? do_raw_spin_unlock+0x57/0x270 [ 205.658666][ T8674] oom_kill_process.cold+0x10/0x15 [ 205.663771][ T8674] out_of_memory+0x334/0x1340 [ 205.668436][ T8674] ? lock_downgrade+0x920/0x920 [ 205.673273][ T8674] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 205.679069][ T8674] ? oom_killer_disable+0x280/0x280 [ 205.684266][ T8674] mem_cgroup_out_of_memory+0x1d8/0x240 [ 205.689804][ T8674] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 205.695434][ T8674] ? do_raw_spin_unlock+0x57/0x270 [ 205.700542][ T8674] ? _raw_spin_unlock+0x2d/0x50 [ 205.705394][ T8674] try_charge+0xf4b/0x1440 [ 205.709806][ T8674] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 205.715345][ T8674] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 205.721336][ T8674] ? cache_grow_begin+0x122/0xd20 [ 205.726357][ T8674] ? find_held_lock+0x35/0x130 [ 205.731123][ T8674] ? cache_grow_begin+0x122/0xd20 [ 205.736143][ T8674] __memcg_kmem_charge_memcg+0x71/0xf0 [ 205.741591][ T8674] ? memcg_kmem_put_cache+0x50/0x50 [ 205.746783][ T8674] ? __kasan_check_read+0x11/0x20 [ 205.751803][ T8674] cache_grow_begin+0x627/0xd20 [ 205.756642][ T8674] ? write_comp_data+0x41/0x70 [ 205.761397][ T8674] ? mempolicy_slab_node+0x139/0x390 [ 205.766687][ T8674] fallback_alloc+0x1fd/0x2d0 [ 205.771369][ T8674] ____cache_alloc_node+0x1bc/0x1d0 [ 205.776561][ T8674] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.782800][ T8674] kmem_cache_alloc+0x1ef/0x710 [ 205.787641][ T8674] ? lock_downgrade+0x920/0x920 [ 205.792495][ T8674] ? rwlock_bug.part.0+0x90/0x90 [ 205.797511][ T8674] ? ratelimit_state_init+0xb0/0xb0 [ 205.802702][ T8674] ext4_alloc_inode+0x1f/0x640 [ 205.807467][ T8674] ? ratelimit_state_init+0xb0/0xb0 [ 205.812663][ T8674] alloc_inode+0x68/0x1e0 [ 205.816992][ T8674] iget_locked+0x1a6/0x4b0 [ 205.821404][ T8674] __ext4_iget+0x265/0x3bb0 [ 205.825924][ T8674] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.832163][ T8674] ? ext4_get_projid+0x190/0x190 [ 205.837096][ T8674] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 205.842632][ T8674] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 205.848606][ T8674] ? d_alloc_parallel+0xa78/0x1c30 [ 205.853715][ T8674] ext4_lookup+0x3b1/0x7a0 [ 205.858120][ T8674] ? ext4_cross_rename+0x1430/0x1430 [ 205.863397][ T8674] ? __lock_acquire+0x1703/0x4e70 [ 205.868424][ T8674] ? lockdep_init_map+0x1be/0x6d0 [ 205.873449][ T8674] __lookup_slow+0x279/0x500 [ 205.878032][ T8674] ? vfs_unlink+0x620/0x620 [ 205.882555][ T8674] lookup_slow+0x58/0x80 [ 205.886809][ T8674] path_mountpoint+0x5d2/0x1e60 [ 205.891646][ T8674] ? __lock_acquire+0x1703/0x4e70 [ 205.896665][ T8674] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 205.902201][ T8674] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 205.908183][ T8674] ? path_openat+0x4630/0x4630 [ 205.912954][ T8674] filename_mountpoint+0x190/0x3c0 [ 205.918059][ T8674] ? filename_parentat.isra.0+0x410/0x410 [ 205.923768][ T8674] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 205.929917][ T8674] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.936148][ T8674] ? __phys_addr_symbol+0x30/0x70 [ 205.941161][ T8674] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 205.946876][ T8674] ? __check_object_size+0x3d/0x437 [ 205.952086][ T8674] ? strncpy_from_user+0x2b4/0x400 [ 205.957193][ T8674] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 205.963427][ T8674] ? getname_flags+0x277/0x5b0 [ 205.968189][ T8674] user_path_mountpoint_at+0x3a/0x50 [ 205.973486][ T8674] ksys_umount+0x167/0xf00 [ 205.977899][ T8674] ? down_read_non_owner+0x490/0x490 [ 205.983177][ T8674] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 205.989411][ T8674] ? __detach_mounts+0x2a0/0x2a0 [ 205.994346][ T8674] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 205.999812][ T8674] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 206.005284][ T8674] ? do_syscall_64+0x26/0x760 [ 206.009956][ T8674] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.016020][ T8674] ? do_syscall_64+0x26/0x760 [ 206.020693][ T8674] ? lockdep_hardirqs_on+0x418/0x5d0 [ 206.025978][ T8674] __x64_sys_umount+0x54/0x80 [ 206.030654][ T8674] do_syscall_64+0xfa/0x760 [ 206.035155][ T8674] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 206.041035][ T8674] RIP: 0033:0x45c257 [ 206.044923][ T8674] Code: 64 89 04 25 d0 02 00 00 58 5f ff d0 48 89 c7 e8 2f be ff ff 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 a6 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 9d 8d fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 206.064533][ T8674] RSP: 002b:00007ffc083b57a8 EFLAGS: 00000202 ORIG_RAX: 00000000000000a6 [ 206.072932][ T8674] RAX: ffffffffffffffda RBX: 000000000003210f RCX: 000000000045c257 [ 206.081271][ T8674] RDX: 0000000000403520 RSI: 0000000000000002 RDI: 00007ffc083b5850 [ 206.089234][ T8674] RBP: 000000000000003b R08: 0000000000000000 R09: 000000000000000f [ 206.097199][ T8674] R10: 000000000000000a R11: 0000000000000202 R12: 00007ffc083b68e0 [ 206.105156][ T8674] R13: 0000555555797940 R14: 0000000000000000 R15: 00007ffc083b68e0 [ 206.124053][ T8674] memory: usage 2336kB, limit 0kB, failcnt 21 [ 206.130126][ T8674] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 206.137943][ T8674] Memory cgroup stats for /syz1: [ 206.138156][ T8674] anon 61440 [ 206.138156][ T8674] file 0 [ 206.138156][ T8674] kernel_stack 0 [ 206.138156][ T8674] slab 2170880 [ 206.138156][ T8674] sock 0 [ 206.138156][ T8674] shmem 0 [ 206.138156][ T8674] file_mapped 0 [ 206.138156][ T8674] file_dirty 0 [ 206.138156][ T8674] file_writeback 0 [ 206.138156][ T8674] anon_thp 0 [ 206.138156][ T8674] inactive_anon 0 [ 206.138156][ T8674] active_anon 61440 [ 206.138156][ T8674] inactive_file 0 [ 206.138156][ T8674] active_file 0 [ 206.138156][ T8674] unevictable 0 [ 206.138156][ T8674] slab_reclaimable 811008 [ 206.138156][ T8674] slab_unreclaimable 1359872 [ 206.138156][ T8674] pgfault 1518 [ 206.138156][ T8674] pgmajfault 0 [ 206.138156][ T8674] workingset_refault 0 [ 206.138156][ T8674] workingset_activate 0 [ 206.138156][ T8674] workingset_nodereclaim 0 [ 206.138156][ T8674] pgrefill 0 [ 206.138156][ T8674] pgscan 0 [ 206.138156][ T8674] pgsteal 0 [ 206.138156][ T8674] pgactivate 0 [ 206.138156][ T8674] pgdeactivate 0 [ 206.235430][ T8674] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=8674,uid=0 [ 206.253061][ T8674] Memory cgroup out of memory: Killed process 8674 (syz-executor.1) total-vm:72444kB, anon-rss:100kB, file-rss:35776kB, shmem-rss:0kB, UID:0 [ 206.268841][ T1063] oom_reaper: reaped process 8674 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 21:56:57 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) fdatasync(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@ipv4={[], [], @dev}, @in=@empty}}, {{@in=@dev}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x800000000000, 0x0, 0x0, 0x0, 0x6, 0x8060, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x9, 0x3, 0x0, 0x0, 0x3663322b}, {0x0, 0x8, 0x1000, 0x1, 0x0, 0x401}], [[], [], [], []]}) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f0000005200)) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x1a) syz_open_dev$loop(0x0, 0x0, 0x0) 21:56:57 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ftruncate(r0, 0x0) 21:56:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getxattr(0x0, 0x0, 0x0, 0x0) r2 = gettid() getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x3c) 21:56:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="20002dbd7000ffdbdf250a000000f40001000c00020008000400ffff0000100001007564703a73797a3100000000100001007564703a73797a6a700c280044000400200001000a004e2000000005fe8000000000000000000000000000bb05000000200002000a004e2000000000ff010000000000000000010000000001020000000c000200080001000600000008000300f50300001000010069623a74756e6c300000000054000200080004000cffffff080003000900000008000400010100000800020001000000080002007f0000000800040000000000080002000080ffff08000bc99af65b94a9fc9f43fd12ee030083000000080003000600000008000400ff7f000008000300bd0000003800060008000100000000000400020008000100e80d000004000200040002000800010001800000080001000300000008000100fc09000048a1c092567e78853002177fb73635d46c0004000c00010073797a30000000000c00010073797a31000000002c0007000800030003000000080001001000000008000200800000000800010002000000080003000000000010000200080001000002000008000100e0ffffff0800010008000000040002000800010004000000ff2a6f285aefc5240187c35266a0d9fd3b1adc47cb5262dbbed115c98613826e723cca38783076235a172d9b2f3d975b673238f902b00dbc3f32b658b564d011c0a9c6a6edb4d0e8e466c08dd8c218bbccddd9fd8f"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:56:57 executing program 4: syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0x0) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 21:56:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\x06\"\xce[\x94:\xc1F\xd4\xb7^\v\x1e;\xed\xc1\xe9\xd00x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:56:59 executing program 2: r0 = inotify_init1(0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 21:56:59 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) 21:56:59 executing program 4: 21:56:59 executing program 3: ftruncate(0xffffffffffffffff, 0x0) 21:56:59 executing program 2: 21:56:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 208.575203][ T9205] FAT-fs (loop0): bogus number of FAT structure [ 208.592687][ T9205] FAT-fs (loop0): Can't find a valid FAT filesystem [ 209.102255][ T9237] IPVS: ftp: loaded support on port[0] = 21 [ 209.299891][ T9237] chnl_net:caif_netlink_parms(): no params data found [ 209.393324][ T9237] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.400375][ T9237] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.407986][ T9237] device bridge_slave_0 entered promiscuous mode [ 209.416016][ T9237] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.423177][ T9237] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.430671][ T9237] device bridge_slave_1 entered promiscuous mode [ 209.450338][ T7] device bridge_slave_1 left promiscuous mode [ 209.457276][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.525891][ T7] device bridge_slave_0 left promiscuous mode [ 209.532047][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.463466][ T7] device hsr_slave_0 left promiscuous mode [ 211.502604][ T7] device hsr_slave_1 left promiscuous mode [ 211.561845][ T7] team0 (unregistering): Port device team_slave_1 removed [ 211.575592][ T7] team0 (unregistering): Port device team_slave_0 removed [ 211.586851][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 211.626273][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 211.742038][ T7] bond0 (unregistering): Released all slaves [ 211.876883][ T9237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.888143][ T9237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.909598][ T9237] team0: Port device team_slave_0 added [ 211.916593][ T9237] team0: Port device team_slave_1 added [ 211.985319][ T9237] device hsr_slave_0 entered promiscuous mode [ 212.052838][ T9237] device hsr_slave_1 entered promiscuous mode [ 212.102576][ T9237] debugfs: Directory 'hsr0' with parent '/' already present! [ 212.231864][ T9237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.256027][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.271669][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.282291][ T9237] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.305583][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.318551][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.330050][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.337140][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.353647][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.362276][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.377425][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.384518][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.409878][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.427517][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.440743][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.452059][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.478277][ T9237] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 212.496212][ T9237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.511922][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.526957][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.538058][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.550832][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.574469][ T9237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.581591][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.785978][ T9245] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 212.803214][ T9245] CPU: 1 PID: 9245 Comm: syz-executor.1 Not tainted 5.3.0-rc5-next-20190819 #68 [ 212.812330][ T9245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.822385][ T9245] Call Trace: [ 212.825674][ T9245] dump_stack+0x172/0x1f0 [ 212.830002][ T9245] dump_header+0x177/0x1152 [ 212.834501][ T9245] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 212.840301][ T9245] ? ___ratelimit+0x2c8/0x595 [ 212.844973][ T9245] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 212.850774][ T9245] ? lockdep_hardirqs_on+0x418/0x5d0 [ 212.856056][ T9245] ? trace_hardirqs_on+0x67/0x240 [ 212.861109][ T9245] ? mark_oom_victim.cold+0x18/0x18 [ 212.866300][ T9245] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 212.872102][ T9245] ? ___ratelimit+0x60/0x595 [ 212.876687][ T9245] ? do_raw_spin_unlock+0x57/0x270 [ 212.881794][ T9245] oom_kill_process.cold+0x10/0x15 [ 212.886900][ T9245] out_of_memory+0x334/0x1340 [ 212.891573][ T9245] ? __sched_text_start+0x8/0x8 [ 212.896422][ T9245] ? oom_killer_disable+0x280/0x280 [ 212.901627][ T9245] mem_cgroup_out_of_memory+0x1d8/0x240 [ 212.907259][ T9245] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 212.912892][ T9245] ? _raw_spin_unlock_irqrestore+0xbd/0xe0 [ 212.918691][ T9245] ? cgroup_file_notify+0x140/0x1b0 [ 212.923893][ T9245] memory_max_write+0x262/0x3a0 [ 212.928747][ T9245] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 212.935500][ T9245] ? lock_acquire+0x190/0x410 [ 212.940170][ T9245] ? kernfs_fop_write+0x227/0x480 [ 212.945191][ T9245] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 212.950735][ T9245] cgroup_file_write+0x241/0x790 [ 212.955669][ T9245] ? mem_cgroup_count_precharge_pte_range+0x5a0/0x5a0 [ 212.962425][ T9245] ? cgroup_migrate_add_task+0x890/0x890 [ 212.968056][ T9245] ? aio_read_events+0x660/0x880 [ 212.972989][ T9245] ? cgroup_migrate_add_task+0x890/0x890 [ 212.978615][ T9245] kernfs_fop_write+0x2b8/0x480 [ 212.983465][ T9245] __vfs_write+0x8a/0x110 [ 212.987788][ T9245] ? kernfs_fop_open+0xd80/0xd80 [ 212.992728][ T9245] __kernel_write+0x11b/0x3b0 [ 212.997401][ T9245] write_pipe_buf+0x15d/0x1f0 [ 213.002072][ T9245] ? do_splice_direct+0x2a0/0x2a0 [ 213.007093][ T9245] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.013337][ T9245] ? splice_from_pipe_next.part.0+0x262/0x300 [ 213.019388][ T9245] __splice_from_pipe+0x397/0x7d0 [ 213.024391][ T9245] ? do_splice_direct+0x2a0/0x2a0 [ 213.029398][ T9245] ? do_splice_direct+0x2a0/0x2a0 [ 213.034401][ T9245] splice_from_pipe+0x108/0x170 [ 213.039236][ T9245] ? splice_shrink_spd+0xd0/0xd0 [ 213.044154][ T9245] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 213.050120][ T9245] ? security_file_permission+0x8f/0x380 [ 213.055742][ T9245] default_file_splice_write+0x3c/0x90 [ 213.061179][ T9245] ? generic_splice_sendpage+0x50/0x50 [ 213.066635][ T9245] direct_splice_actor+0x123/0x190 [ 213.071730][ T9245] splice_direct_to_actor+0x366/0x970 [ 213.077082][ T9245] ? generic_pipe_buf_nosteal+0x10/0x10 [ 213.082613][ T9245] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.088830][ T9245] ? do_splice_to+0x180/0x180 [ 213.093489][ T9245] ? rw_verify_area+0x126/0x360 [ 213.098318][ T9245] do_splice_direct+0x1da/0x2a0 [ 213.103146][ T9245] ? splice_direct_to_actor+0x970/0x970 [ 213.108668][ T9245] ? rcu_read_lock_any_held+0xcd/0xf0 [ 213.114023][ T9245] ? __this_cpu_preempt_check+0x3a/0x210 [ 213.119637][ T9245] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.125858][ T9245] ? __sb_start_write+0x1e2/0x460 [ 213.130864][ T9245] do_sendfile+0x597/0xd00 [ 213.135270][ T9245] ? do_compat_pwritev64+0x1c0/0x1c0 [ 213.140531][ T9245] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 213.146748][ T9245] ? put_timespec64+0xda/0x140 [ 213.151500][ T9245] __x64_sys_sendfile64+0x1dd/0x220 [ 213.156684][ T9245] ? __ia32_sys_sendfile+0x230/0x230 [ 213.161948][ T9245] ? do_syscall_64+0x26/0x760 [ 213.166620][ T9245] ? lockdep_hardirqs_on+0x418/0x5d0 [ 213.171887][ T9245] ? trace_hardirqs_on+0x67/0x240 [ 213.176894][ T9245] do_syscall_64+0xfa/0x760 [ 213.181382][ T9245] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 213.187250][ T9245] RIP: 0033:0x459829 [ 213.191123][ T9245] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 213.210705][ T9245] RSP: 002b:00007fe24d89ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 213.219093][ T9245] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459829 [ 213.227040][ T9245] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 213.234987][ T9245] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 213.242937][ T9245] R10: 0000000000000001 R11: 0000000000000246 R12: 00007fe24d89f6d4 [ 213.251335][ T9245] R13: 00000000004c7005 R14: 00000000004dc630 R15: 00000000ffffffff [ 213.277017][ T9245] memory: usage 4740kB, limit 0kB, failcnt 22 [ 213.286068][ T9245] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 213.297565][ T9245] Memory cgroup stats for /syz1: [ 213.297685][ T9245] anon 2199552 [ 213.297685][ T9245] file 0 [ 213.297685][ T9245] kernel_stack 65536 [ 213.297685][ T9245] slab 2170880 [ 213.297685][ T9245] sock 0 [ 213.297685][ T9245] shmem 0 [ 213.297685][ T9245] file_mapped 0 [ 213.297685][ T9245] file_dirty 0 [ 213.297685][ T9245] file_writeback 0 [ 213.297685][ T9245] anon_thp 2097152 [ 213.297685][ T9245] inactive_anon 0 [ 213.297685][ T9245] active_anon 2199552 [ 213.297685][ T9245] inactive_file 0 [ 213.297685][ T9245] active_file 0 [ 213.297685][ T9245] unevictable 0 [ 213.297685][ T9245] slab_reclaimable 811008 [ 213.297685][ T9245] slab_unreclaimable 1359872 [ 213.297685][ T9245] pgfault 1584 [ 213.297685][ T9245] pgmajfault 0 [ 213.297685][ T9245] workingset_refault 0 [ 213.297685][ T9245] workingset_activate 0 [ 213.297685][ T9245] workingset_nodereclaim 0 [ 213.297685][ T9245] pgrefill 0 [ 213.297685][ T9245] pgscan 0 [ 213.297685][ T9245] pgsteal 0 21:57:04 executing program 1: 21:57:04 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x12b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 21:57:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000414900000004fcff", 0x58}], 0x1) 21:57:04 executing program 3: ftruncate(0xffffffffffffffff, 0x0) 21:57:04 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000040)=0x2, 0x0, 0x2, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xd) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="a0"], 0x0) ptrace$cont(0x9, r1, 0x0, 0x0) 21:57:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) [ 213.297685][ T9245] pgactivate 0 [ 213.393114][ T9245] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9244,uid=0 [ 213.408998][ T9245] Memory cgroup out of memory: Killed process 9244 (syz-executor.1) total-vm:72580kB, anon-rss:2140kB, file-rss:34816kB, shmem-rss:0kB, UID:0 [ 213.424892][ T1063] oom_reaper: reaped process 9244 (syz-executor.1), now anon-rss:0kB, file-rss:34828kB, shmem-rss:0kB [ 213.495685][ T9237] syz-executor.1 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 213.533670][ T9237] CPU: 0 PID: 9237 Comm: syz-executor.1 Not tainted 5.3.0-rc5-next-20190819 #68 [ 213.542720][ T9237] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.552774][ T9237] Call Trace: [ 213.556063][ T9237] dump_stack+0x172/0x1f0 [ 213.560402][ T9237] dump_header+0x177/0x1152 [ 213.564905][ T9237] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 213.570706][ T9237] ? ___ratelimit+0x2c8/0x595 [ 213.575367][ T9237] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 213.575435][ T9237] ? lockdep_hardirqs_on+0x418/0x5d0 [ 213.575451][ T9237] ? trace_hardirqs_on+0x67/0x240 [ 213.591588][ T9237] ? mark_oom_victim.cold+0x18/0x18 [ 213.596779][ T9237] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 213.596796][ T9237] ? ___ratelimit+0x60/0x595 [ 213.596810][ T9237] ? do_raw_spin_unlock+0x57/0x270 [ 213.596834][ T9237] oom_kill_process.cold+0x10/0x15 [ 213.617372][ T9237] out_of_memory+0x334/0x1340 [ 213.622064][ T9237] ? lock_downgrade+0x920/0x920 [ 213.626934][ T9237] ? mem_cgroup_unmark_under_oom+0x8d/0xb0 [ 213.632735][ T9237] ? oom_killer_disable+0x280/0x280 [ 213.637944][ T9237] mem_cgroup_out_of_memory+0x1d8/0x240 [ 213.643481][ T9237] ? mem_cgroup_nr_lru_pages+0x1b0/0x1b0 [ 213.649127][ T9237] ? do_raw_spin_unlock+0x57/0x270 [ 213.654258][ T9237] ? _raw_spin_unlock+0x2d/0x50 [ 213.659123][ T9237] try_charge+0xf4b/0x1440 [ 213.663547][ T9237] ? mem_cgroup_oom_trylock+0x1a0/0x1a0 [ 213.669086][ T9237] ? percpu_ref_tryget_live+0x111/0x290 [ 213.674634][ T9237] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.680876][ T9237] ? __kasan_check_read+0x11/0x20 [ 213.685903][ T9237] ? get_mem_cgroup_from_mm+0x156/0x320 [ 213.691449][ T9237] mem_cgroup_try_charge+0x136/0x590 [ 213.696823][ T9237] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 213.696844][ T9237] mem_cgroup_try_charge_delay+0x1f/0xa0 [ 213.696861][ T9237] wp_page_copy+0x41e/0x15e0 [ 213.696879][ T9237] ? find_held_lock+0x35/0x130 [ 213.718054][ T9237] ? pmd_pfn+0x1d0/0x1d0 [ 213.722297][ T9237] ? lock_downgrade+0x920/0x920 [ 213.727149][ T9237] ? swp_swapcount+0x540/0x540 [ 213.731932][ T9237] ? __kasan_check_read+0x11/0x20 [ 213.736957][ T9237] ? do_raw_spin_unlock+0x57/0x270 [ 213.742068][ T9237] do_wp_page+0x499/0x14d0 [ 213.746491][ T9237] ? finish_mkwrite_fault+0x570/0x570 [ 213.751875][ T9237] __handle_mm_fault+0x22f1/0x3f20 [ 213.756996][ T9237] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 213.762554][ T9237] ? __kasan_check_read+0x11/0x20 [ 213.767599][ T9237] handle_mm_fault+0x1b5/0x6b0 [ 213.772367][ T9237] __do_page_fault+0x536/0xdd0 [ 213.777139][ T9237] do_page_fault+0x38/0x590 [ 213.781646][ T9237] page_fault+0x39/0x40 [ 213.785792][ T9237] RIP: 0033:0x430906 [ 213.789675][ T9237] Code: 1f 44 00 00 48 29 e8 31 c9 48 81 fb 40 56 71 00 0f 95 c1 48 8d 34 2a 48 83 cd 01 48 c1 e1 02 48 83 c8 01 48 09 e9 48 89 73 58 <48> 89 4a 08 48 89 46 08 48 8d 4a 10 8b 05 5c 46 64 00 85 c0 0f 84 [ 213.809272][ T9237] RSP: 002b:00007ffd7f393040 EFLAGS: 00010206 [ 213.815331][ T9237] RAX: 0000000000019691 RBX: 0000000000715640 RCX: 0000000000008041 [ 213.823387][ T9237] RDX: 0000555556b2d930 RSI: 0000555556b35970 RDI: 0000000000000003 [ 213.831359][ T9237] RBP: 0000000000008041 R08: 0000000000000001 R09: 0000555556b2c940 [ 213.839327][ T9237] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000715698 21:57:04 executing program 5: 21:57:04 executing program 5: 21:57:04 executing program 5: 21:57:04 executing program 5: 21:57:04 executing program 2: [ 213.847292][ T9237] R13: 0000000000715698 R14: 0000000000000000 R15: 0000000000002710 [ 213.867080][ T9237] memory: usage 2404kB, limit 0kB, failcnt 30 [ 213.888810][ T9237] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 213.928108][ T9237] Memory cgroup stats for /syz1: [ 213.928222][ T9237] anon 61440 [ 213.928222][ T9237] file 0 [ 213.928222][ T9237] kernel_stack 0 [ 213.928222][ T9237] slab 2170880 [ 213.928222][ T9237] sock 0 [ 213.928222][ T9237] shmem 0 [ 213.928222][ T9237] file_mapped 0 [ 213.928222][ T9237] file_dirty 0 [ 213.928222][ T9237] file_writeback 0 [ 213.928222][ T9237] anon_thp 0 [ 213.928222][ T9237] inactive_anon 0 [ 213.928222][ T9237] active_anon 61440 [ 213.928222][ T9237] inactive_file 0 [ 213.928222][ T9237] active_file 0 21:57:05 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r0, 0x0) [ 213.928222][ T9237] unevictable 0 [ 213.928222][ T9237] slab_reclaimable 811008 [ 213.928222][ T9237] slab_unreclaimable 1359872 [ 213.928222][ T9237] pgfault 1584 [ 213.928222][ T9237] pgmajfault 0 [ 213.928222][ T9237] workingset_refault 0 [ 213.928222][ T9237] workingset_activate 0 [ 213.928222][ T9237] workingset_nodereclaim 0 [ 213.928222][ T9237] pgrefill 0 [ 213.928222][ T9237] pgscan 0 [ 213.928222][ T9237] pgsteal 0 [ 213.928222][ T9237] pgactivate 0 [ 213.928222][ T9237] pgdeactivate 0 [ 214.151665][ T9237] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz1,mems_allowed=0-1,oom_memcg=/syz1,task_memcg=/syz1,task=syz-executor.1,pid=9237,uid=0 [ 214.189788][ T9237] Memory cgroup out of memory: Killed process 9237 (syz-executor.1) total-vm:72448kB, anon-rss:72kB, file-rss:34832kB, shmem-rss:0kB, UID:0 [ 214.208816][ T1063] oom_reaper: reaped process 9237 (syz-executor.1), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 21:57:05 executing program 1: 21:57:05 executing program 4: 21:57:05 executing program 2: 21:57:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="20002dbd7000ffdbdf250a000000f40001000c00020008000400ffff0000100001007564703a73797a3100000000100001007564703a73797a6a700c280044000400200001000a004e2000000005fe8000000000000000000000000000bb05000000200002000a004e2000000000ff010000000000000000010000000001020000000c000200080001000600000008000300f50300001000010069623a74756e6c300000000054000200080004000cffffff080003000900000008000400010100000800020001000000080002007f0000000800040000000000080002000080ffff08000bc99af65b94a9fc9f43fd12ee030083000000080003000600000008000400ff7f000008000300bd0000003800060008000100000000000400020008000100e80d000004000200040002000800010001800000080001000300000008000100fc09000048a1c092567e78853002177fb73635d46c0004000c00010073797a30000000000c00010073797a31000000002c0007000800030003000000080001001000000008000200800000000800010002000000080003000000000010000200080001000002000008000100e0ffffff0800010008000000040002000800010004000000ff2a6f285aefc5240187c35266a0d9fd3b1adc47cb5262dbbed115c98613826e723cca38783076235a172d9b2f3d975b673238f902b00dbc3f32b658b564d011c0a9c6a6edb4d0e8e466c08dd8c218bbccddd9fd8f"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) 21:57:05 executing program 5: 21:57:05 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r0, 0x0) 21:57:05 executing program 4: 21:57:05 executing program 2: 21:57:05 executing program 5: 21:57:05 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ftruncate(r0, 0x0) 21:57:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="20002dbd7000ffdbdf250a000000f40001000c00020008000400ffff0000100001007564703a73797a3100000000100001007564703a73797a6a700c280044000400200001000a004e2000000005fe8000000000000000000000000000bb05000000200002000a004e2000000000ff010000000000000000010000000001020000000c000200080001000600000008000300f50300001000010069623a74756e6c300000000054000200080004000cffffff080003000900000008000400010100000800020001000000080002007f0000000800040000000000080002000080ffff08000bc99af65b94a9fc9f43fd12ee030083000000080003000600000008000400ff7f000008000300bd0000003800060008000100000000000400020008000100e80d000004000200040002000800010001800000080001000300000008000100fc09000048a1c092567e78853002177fb73635d46c0004000c00010073797a30000000000c00010073797a31000000002c0007000800030003000000080001001000000008000200800000000800010002000000080003000000000010000200080001000002000008000100e0ffffff0800010008000000040002000800010004000000ff2a6f285aefc5240187c35266a0d9fd3b1adc47cb5262dbbed115c98613826e723cca38783076235a172d9b2f3d975b673238f902b00dbc3f32b658b564d011c0a9c6a6edb4d0e8e466c08dd8c218bbccddd9fd8f"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) 21:57:05 executing program 5: 21:57:05 executing program 1: 21:57:05 executing program 2: 21:57:05 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) 21:57:06 executing program 4: 21:57:06 executing program 5: 21:57:06 executing program 4: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'exec ', 'u\x00'}, 0x7) 21:57:06 executing program 2: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) 21:57:06 executing program 0: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r1 = eventfd(0x200000000001001) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r3, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r4 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r5 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r5, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r6 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:06 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) 21:57:06 executing program 5: 21:57:06 executing program 4: 21:57:06 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) [ 215.725555][ T9323] FAT-fs (loop0): bogus number of FAT structure [ 215.742525][ T9323] FAT-fs (loop0): Can't find a valid FAT filesystem [ 216.753710][ T7] device bridge_slave_1 left promiscuous mode [ 216.759902][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.813338][ T7] device bridge_slave_0 left promiscuous mode [ 216.819537][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.692991][ T7] device hsr_slave_0 left promiscuous mode [ 218.736239][ T7] device hsr_slave_1 left promiscuous mode [ 218.783806][ T7] team0 (unregistering): Port device team_slave_1 removed [ 218.796575][ T7] team0 (unregistering): Port device team_slave_0 removed [ 218.808368][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 218.856516][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 218.949730][ T7] bond0 (unregistering): Released all slaves [ 219.040234][ T9340] IPVS: ftp: loaded support on port[0] = 21 [ 219.102630][ T9340] chnl_net:caif_netlink_parms(): no params data found [ 219.136617][ T9340] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.143881][ T9340] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.151468][ T9340] device bridge_slave_0 entered promiscuous mode [ 219.159759][ T9340] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.166955][ T9340] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.174572][ T9340] device bridge_slave_1 entered promiscuous mode [ 219.244561][ T9340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.262739][ T9340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.290564][ T9340] team0: Port device team_slave_0 added [ 219.304633][ T9340] team0: Port device team_slave_1 added [ 219.366105][ T9340] device hsr_slave_0 entered promiscuous mode [ 219.482724][ T9340] device hsr_slave_1 entered promiscuous mode [ 219.522463][ T9340] debugfs: Directory 'hsr0' with parent '/' already present! [ 219.549039][ T9340] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.556128][ T9340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.563511][ T9340] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.570562][ T9340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.641057][ T9340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.661193][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.675697][ T8682] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.686606][ T8682] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.704290][ T9340] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.723650][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.738948][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.746023][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.775040][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.783983][ T3493] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.791040][ T3493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.801486][ T3493] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.821843][ T9340] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 219.833145][ T9340] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 219.847078][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.863250][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.871641][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.881855][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.903209][ T8682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.916957][ T9340] 8021q: adding VLAN 0 to HW filter on device batadv0 21:57:11 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 21:57:11 executing program 2: 21:57:11 executing program 5: 21:57:11 executing program 4: syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) 21:57:11 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup2(r0, r0) ioctl$TIOCGISO7816(r1, 0x80285442, 0x0) 21:57:11 executing program 0: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r1 = eventfd(0x200000000001001) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r3, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r4 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r5 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r5, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r6 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:11 executing program 5: clone(0x400000000000200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x908) dup2(r0, r1) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) 21:57:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x8, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="d4000000", @ANYRES32, @ANYBLOB="9502ffff00000800"], &(0x7f0000000340)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:57:11 executing program 2: syz_emit_ethernet(0x4d6, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) 21:57:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffff801, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:11 executing program 2: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000f00)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 21:57:11 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000580)=[{0x48000015}, {0x6, 0x0, 0x0, 0x7ffffffffffffffd}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") [ 220.561863][ T9355] FAT-fs (loop0): bogus number of FAT structure [ 220.603733][ T9355] FAT-fs (loop0): Can't find a valid FAT filesystem [ 220.665784][ T9389] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 220.704561][ T26] audit: type=1326 audit(1566251831.814:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9387 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 21:57:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000580)=[{0x48000015}, {0x6}]}) 21:57:12 executing program 0: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r1 = eventfd(0x200000000001001) r2 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r3, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r4 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r5 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r5, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r6 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r6, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:12 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000580)=[{0x48000015}, {0x6, 0x0, 0x0, 0x7ffffffffffffffd}]}) socket$inet_udplite(0x2, 0x2, 0x88) 21:57:12 executing program 4: accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) [ 221.167072][ T26] audit: type=1326 audit(1566251832.274:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9399 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 221.239086][ T26] audit: type=1326 audit(1566251832.324:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 [ 221.435339][ T26] audit: type=1326 audit(1566251832.544:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9387 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 221.566164][ T9403] FAT-fs (loop0): bogus number of FAT structure [ 221.573191][ T9403] FAT-fs (loop0): Can't find a valid FAT filesystem [ 221.964951][ T26] audit: type=1326 audit(1566251833.074:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9399 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 222.020367][ T26] audit: type=1326 audit(1566251833.124:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9408 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 21:57:15 executing program 3: accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/full\x00', 0x0, 0x0) r1 = getuid() r2 = getgid() getuid() getuid() mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1000000, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@euid_gt={'euid>'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@obj_user={'obj_user'}}, {@subj_role={'subj_role', 0x3d, ':wlan0[}keyring*md5sumvboxnet1#security'}}, {@dont_measure='dont_measure'}, {@smackfshat={'smackfshat'}}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000001240), 0xffffff7b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:57:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:57:15 executing program 5: sysinfo(&(0x7f0000000180)=""/200) 21:57:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:57:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 21:57:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 21:57:15 executing program 4: 21:57:15 executing program 2: 21:57:15 executing program 1: 21:57:15 executing program 4: 21:57:15 executing program 1: [ 224.878204][ T9439] fuse: Bad value for 'subtype' [ 224.935615][ T9431] FAT-fs (loop0): bogus number of FAT structure [ 224.942256][ T9431] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:16 executing program 3: accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/full\x00', 0x0, 0x0) r1 = getuid() r2 = getgid() getuid() getuid() mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1000000, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0xa00}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@euid_gt={'euid>'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@obj_user={'obj_user'}}, {@subj_role={'subj_role', 0x3d, ':wlan0[}keyring*md5sumvboxnet1#security'}}, {@dont_measure='dont_measure'}, {@smackfshat={'smackfshat'}}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r3 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) dup2(r3, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000001240), 0xffffff7b) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:57:16 executing program 2: 21:57:16 executing program 4: 21:57:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:16 executing program 1: 21:57:16 executing program 5: 21:57:16 executing program 4: 21:57:16 executing program 2: 21:57:16 executing program 5: 21:57:16 executing program 4: 21:57:16 executing program 2: 21:57:16 executing program 1: 21:57:16 executing program 3: 21:57:16 executing program 5: 21:57:16 executing program 2: [ 225.890242][ T9478] FAT-fs (loop0): bogus number of FAT structure [ 225.896807][ T9478] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:17 executing program 4: 21:57:17 executing program 5: 21:57:17 executing program 1: 21:57:17 executing program 2: 21:57:17 executing program 3: 21:57:17 executing program 5: 21:57:17 executing program 2: 21:57:17 executing program 4: 21:57:17 executing program 3: 21:57:17 executing program 1: 21:57:17 executing program 4: [ 226.530259][ T9508] FAT-fs (loop0): bogus number of FAT structure [ 226.542294][ T9508] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioprio_get$pid(0x1, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:17 executing program 2: 21:57:17 executing program 3: 21:57:17 executing program 5: 21:57:17 executing program 1: 21:57:17 executing program 4: 21:57:17 executing program 4: 21:57:17 executing program 3: 21:57:17 executing program 2: 21:57:17 executing program 5: 21:57:17 executing program 1: 21:57:18 executing program 4: [ 227.086601][ T9536] FAT-fs (loop0): bogus number of FAT structure [ 227.108374][ T9536] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioprio_get$pid(0x1, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:18 executing program 2: 21:57:18 executing program 1: 21:57:18 executing program 3: 21:57:18 executing program 5: 21:57:18 executing program 4: 21:57:18 executing program 3: 21:57:18 executing program 2: 21:57:18 executing program 5: 21:57:18 executing program 1: 21:57:18 executing program 4: 21:57:18 executing program 3: [ 227.700687][ T9561] FAT-fs (loop0): bogus number of FAT structure [ 227.712706][ T9561] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioprio_get$pid(0x1, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:18 executing program 2: 21:57:18 executing program 5: 21:57:18 executing program 1: 21:57:18 executing program 3: 21:57:18 executing program 4: 21:57:19 executing program 3: 21:57:19 executing program 4: 21:57:19 executing program 2: 21:57:19 executing program 5: 21:57:19 executing program 1: 21:57:19 executing program 4: [ 228.382672][ T9592] FAT-fs (loop0): bogus number of FAT structure [ 228.392538][ T9592] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:19 executing program 3: 21:57:19 executing program 2: 21:57:19 executing program 5: 21:57:19 executing program 1: 21:57:19 executing program 4: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000003c0)) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60352668004484000e8100000000000000000001000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb00000000200000000200000000000000655800000000000000000000ac1a8dfe4c427eafb140a55242cbd93218fa5ff40b82c9165e0ef45c9847a0c841c101fc15f974acac3200f4dca8bc82a217787d080a87dbe8cd966d9aa271244165f2cc64b648df2be9fd767321cb2d1aa4a44cbcf1cfe5120ad9835ea010c56390b254fd606a5b079665b8bcd15a5fea03d850ac91d318c8f3e588c2f25760a5a9c4b1ded8f1fb8d616f98ea455d87df358400357eeb4a51b9cbd833c8bd42f2ed14608edd52347deaf09f6a2c61d001aeaa316418c6be084351f6d1fd6a5252ef1227eeb78969026c68e1d2405bdd9acbfeff0b0e3942a87c4f7368f64bebfbf5baf2e97fb13552765563375152a9461af88a4dd8b47650fafbd409ca5fdc124fc906eec2adea27b752c0334eb49acc7cacf3f41e3bcbe4c9764993c3fd4386d2819fc040e5ba7e7b6ea2d6d646d94ea98f4489ae7fcfcc"], 0x0) 21:57:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfe47bf070") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x405bf86373e18ad, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) 21:57:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 21:57:19 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000080)=""/139, 0x8b}], 0x1) 21:57:19 executing program 1: 21:57:19 executing program 4: getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) sysinfo(&(0x7f0000000000)=""/22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f00000003c0)) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60352668004484000e8100000000000000000001000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb00000000200000000200000000000000655800000000000000000000ac1a8dfe4c427eafb140a55242cbd93218fa5ff40b82c9165e0ef45c9847a0c841c101fc15f974acac3200f4dca8bc82a217787d080a87dbe8cd966d9aa271244165f2cc64b648df2be9fd767321cb2d1aa4a44cbcf1cfe5120ad9835ea010c56390b254fd606a5b079665b8bcd15a5fea03d850ac91d318c8f3e588c2f25760a5a9c4b1ded8f1fb8d616f98ea455d87df358400357eeb4a51b9cbd833c8bd42f2ed14608edd52347deaf09f6a2c61d001aeaa316418c6be084351f6d1fd6a5252ef1227eeb78969026c68e1d2405bdd9acbfeff0b0e3942a87c4f7368f64bebfbf5baf2e97fb13552765563375152a9461af88a4dd8b47650fafbd409ca5fdc124fc906eec2adea27b752c0334eb49acc7cacf3f41e3bcbe4c9764993c3fd4386d2819fc040e5ba7e7b6ea2d6d646d94ea98f4489ae7fcfcc"], 0x0) 21:57:19 executing program 1: [ 229.102893][ T9626] FAT-fs (loop0): bogus number of FAT structure [ 229.109463][ T9626] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:20 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) mmap$binder(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 21:57:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x211d49, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa03070500000086dd60b4090000033c0002000000000000000000ffffe0000002ff020000000000000000000000000001890090780009290060b680fa0000000000000000000000000203ffffffffffff00000000000000000000ffffac14ffbb3de9bcd5693e95647751c64b9fb38406520bc0bd463a95ee56"], 0x0) 21:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 21:57:20 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000018c0)={0x1, 0x800, 0x400}) open(&(0x7f0000000080)='./file0\x00', 0x200240, 0x21) 21:57:20 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000022c0)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x181, 0x0) 21:57:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="20002dbd7000ffdbdf250a000000f40001000c00020008000400ffff0000100001007564703a73797a3100000000100001007564703a73797a6a700c280044000400200001000a004e2000000005fe8000000000000000000000000000bb05000000200002000a004e2000000000ff010000000000000000010000000001020000000c000200080001000600000008000300f50300001000010069623a74756e6c300000000054000200080004000cffffff080003000900000008000400010100000800020001000000080002007f0000000800040000000000080002000080ffff08000bc99af65b94a9fc9f43fd12ee030083000000080003000600000008000400ff7f000008000300bd0000003800060008000100000000000400020008000100e80d000004000200040002000800010001800000080001000300000008000100fc09000048a1c092567e78853002177fb73635d46c0004000c00010073797a30000000000c00010073797a31000000002c0007000800030003000000080001001000000008000200800000000800010002000000080003000000000010000200080001000002000008000100e0ffffff0800010008000000040002000800010004000000ff2a6f285aefc5240187c35266a0d9fd3b1adc47cb5262dbbed115c98613826e723cca38783076235a172d9b2f3d975b673238f902b00dbc3f32b658b564d011c0a9c6a6edb4d0e8e466c08dd8c218bbccddd9fd8f"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) 21:57:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1003e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x211d49, &(0x7f0000000300)=ANY=[@ANYBLOB="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"/731], 0x0) 21:57:20 executing program 1: syz_emit_ethernet(0x93b7a270ab3765c, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x8100, {{0x5, 0x4, 0x0, 0x0, 0x2ce, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@address_reply={0x7, 0x10}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x0, 0x2db, 0xc03]}) 21:57:20 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000300)) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000600)) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/76, 0x4c}, {&(0x7f0000000200)=""/67, 0x43}], 0x2) 21:57:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r2, 0x7, 0x0, 0x0, {{}, 0x0, 0x2, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 21:57:20 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003300050ad25a80648c6356c10324fc000a0000000a004000053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) [ 229.699397][ T9670] FAT-fs (loop0): bogus number of FAT structure [ 229.732685][ T9670] FAT-fs (loop0): Can't find a valid FAT filesystem [ 229.843530][ T9662] do_loop_readv_writev: nr=-512 21:57:21 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, &(0x7f0000000000)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 21:57:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) syz_open_pts(r0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x0, 0x0) pipe(&(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 21:57:21 executing program 4: r0 = gettid() clone(0x2102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 21:57:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffff801, 0x0, 0x9}) 21:57:21 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000005c0)='mem\x00\x00\x00\x00\x00\x00\a\x13\x1d\xbd\x1exi^\xb3\xc1\x9fR\x8a\xf9\xb7\x0e\xa9\xc1\n\xf5\x9e@\xdd8\by\x9cP\xda\x0f\xd8p\x94Q\x80J\r\xc9N\xcajR\n\r\xd2\r[6jn\xd0\xe3\x17\xeaT\xe3\x15+>\x12/:\xaf&\x91\xf1\xf7\xf8v\x99\xb6\xc8m\x0f\xa9\xed\xb4\xad\xb6\x02\xa4\x87>V#S\xe5$\xf3\xa9\x00\xec', 0x275a, 0x0) lseek(r0, 0xfffffffffffffffd, 0x0) 21:57:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:21 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0105303, &(0x7f0000000000)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 21:57:21 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 21:57:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffff801, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 21:57:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffff801, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:57:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000900)=""/4096) 21:57:21 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7c4, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="030400000300600000000000fff57b016d277dbd56373780398d537500e50600591f301ee616d5c0184374a7ffe4ec55e065472da70100935ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000000000", 0xff33, 0x0, 0x0, 0x339) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/92, 0x5c}], 0x1}, 0x20) 21:57:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 21:57:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0x103, 0x1}, 0x20) close(r1) 21:57:21 executing program 5: syz_open_dev$sndtimer(&(0x7f0000000240)='/dev/snd/timer\x00', 0x0, 0x10004) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) read$eventfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) fallocate(r0, 0xe, 0x6, 0xffffffffffff5a11) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e24, 0x4b, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, 0x1f000000}}}, 0x88) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r4, 0x0, 0x8000fffffffe) [ 230.669038][ T9720] FAT-fs (loop0): bogus number of FAT structure 21:57:21 executing program 1: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000900)=""/4096) 21:57:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.stat\x00', 0x0, 0x0) [ 230.709815][ T9720] FAT-fs (loop0): Can't find a valid FAT filesystem [ 230.728768][ T9752] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 230.924911][ T26] audit: type=1800 audit(1566251842.034:39): pid=9752 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16719 res=0 21:57:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) socket$inet(0x10, 0x2000000000000002, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r7) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r2, 0x0, 0x800000bf) 21:57:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/1041], 0x411) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x170, 0x11, 0x0, 0x27) 21:57:22 executing program 5: r0 = perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x7f5e84b4, 0x0, 0x0, 0x6, 0x40, 0x4, 0x0, 0x5, 0x4, 0x0, 0x0, 0x3ff, 0x100000000, 0x7f, 0x4, 0x0, 0x0, 0x2, 0x1, 0x4, 0x0, 0x7, 0x20, 0x0, 0x3ff, 0x7, 0x7fff, 0x9a0f, 0x0, 0x19, 0x200, 0x5, 0x6, 0x8, 0x0, 0x0, 0x1, @perf_config_ext={0x1f}, 0x1522085eb9f215b7, 0x530, 0x5, 0x0, 0x1f, 0x40}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x1) ioctl$void(r0, 0xc0045878) chdir(0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1000000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000800)) write(r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x420, &(0x7f0000000240)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x33, 0x0, @remote={0xfe, 0x80, [0x2, 0x0, 0x1000000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff87, 0x0, 0x0, 0x0, [0x14, 0x5], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380e, 0x3, 0x0, 0x0, 0x4]}, @mcast2}}}}}}}, 0x0) dup(r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='IPVS\x00'}, 0x10) socket$netlink(0x10, 0x3, 0x0) 21:57:22 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000900)=""/4096) 21:57:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x5dc291) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r3, 0xfffffffffffffffe, 0x0) write$FUSE_LK(r3, 0x0, 0x427) 21:57:22 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x800000000000055, 0x0, 0x0, [{r0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 21:57:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000069000905afffffff000000000200003d", @ANYRES32=0x0], 0x18}}, 0x0) 21:57:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xff) sendto$unix(r0, 0x0, 0xff00, 0x0, &(0x7f0000001740)=@abs, 0x6e) 21:57:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/163, 0xa3}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x2}, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 21:57:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000001c0)={@multicast2, @empty}, 0xc) 21:57:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000032c0)=""/4096, 0x1000}], 0x1, 0x0) [ 231.707146][ T9788] FAT-fs (loop0): bogus number of FAT structure [ 231.722733][ T9788] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) socket$inet(0x10, 0x2000000000000002, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r7) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:22 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(r1, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000c00)=0x0) syz_open_procfs(r3, &(0x7f0000000100)='net/mcfilter\x00') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000b80)={@remote, @rand_addr="c21c66b9daadb5b4774ed1304858abf6", @mcast1, 0x7, 0x8, 0x2, 0x100, 0xb6, 0x10000, r5}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0xffffffffffffff43, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x20000000000002c, &(0x7f0000f59ffc)=0x5, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendmsg$sock(r0, &(0x7f0000000a40)={&(0x7f0000000480)=@generic={0x1f, "ce71d719ae9d573db65eb234cf1407f921fa219a88426313497f91d76e62fe49ac0b390ed681e0001c3066977fab8a9267e489d92f49e5b5f1359c6fc53e54d6370217b6f6b4473a296562f0deabc8a29dede9f35b7f0308949c29ed104dcc622e2fe85204877846912f7f3551fa4aff6fdd61041dda2fc79523997e263b"}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000500)="c7919c4e6fd5581e59eecd7f7c429bdd685aaff58158e0d99322a65e407dbdeaddb0316e0a529d6a1b4f0adfd4be3f25c5551434e0244f3b7767e92319312fce829dad86a60abe9f5c1bbc3ace7ad9c4959020c1bb971567149c434c5f9a1803f05fc52d957526c68e043a5b5087786baf7d30ad9db4406e71f9d7a97c46a17554e620be7f6b405480ad374abd379bc239c4fbfa93f7c036f8f077b9c3cf811387176dc2af28282b7a402453e326617aae2fd588", 0xb4}, {&(0x7f00000005c0)="7cc868071223314d94620840039d138047151f6024dd519e57ea7cbafff7f7acf356ed981d0447c719e48c5dead95dfdae131f78b4376677e61eb5660beea3b00988fd56bf0e9c99a69d7cb99e7e0c54bdd1c39e121b022434795a9c90d66a957d3f40b53884cfc12b2ee7cac3d611b8f19bce607b1f6753d8c76c4bfbe01234be850956e681312ed77fc5a8bbb3722e163fbab751afa3b5dac725e4ff7ef01398e0428441279fe4a556a351407980", 0xaf}, {&(0x7f0000000680)="dbc53608bfa82292a9804452cb9ae56c016c6610f4adf1e2e3d4436ebcf432c4cac8158d09ce9b3f158cad75f1fa3834c1240ea2a9e1ca9e2a0b22515053a5b2fb88cc0a1ea0c712e99010b5abbb9d677cdca420af39b82d2dc7ebf22cdd63c30c1f7e6c40bc68bc596c15a63604f1694165daf24f28b80688d4f8b556a9e0c36af4923ffe6862a227f0713358efd51c751ec26142a086bda09567271e0a48893387e927f22672d6e6616e8fb4a8c3820f1874491e1ada2a2da2d6b93ccd855bea0858d571b8b586aeead257723aa502e89a", 0xd2}, {&(0x7f0000000800)="50a5dc4fe5928d0f916a0f805456565f9232f459f46f50d70cac3c7bf06bb8cf587d6c637354d5d70e6d87adc10084c27c4cff0598d3985a5a553a783906b4c6a986d3c4188b97ef36b63477e14025", 0x4f}, {&(0x7f0000000880)="47f717b467bdf76b99aeede247bcd75138ed9c33b734915653f0fcf3897c6d765bbfebc6ba67b76842f548e76622229126d8162685dc7249a1a1d82c2c991ae8355eda64a0329b4e5d9ab69cc50db5104edd18eb81e78b859fa18c23128e11617c018368ef768da2d03a24b861c012f0790f", 0x72}, {&(0x7f0000000900)="5c84691541c801e9c2bc4eb5922800c4d79bd2b19046ab1a7487887b17e9ff8110fbbee3e234f5c5e7750557e52c99cd65302373f4080c9f9d8b9d41e498c43055214dc57a9dd22822356e5a435ad3353e191967663f62f3ef0630aeadf8727ca494dd70da8d0c6edc03d1d808f34abe6a544ead3de646cf45edab34cac96fe4514cf5239af4596e079e70f21ec0f89dcbadbbbf8b5e63715328", 0x9a}], 0x6, &(0x7f00000009c0)=[@txtime={{0x14, 0x1, 0x3d, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x9}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x78}}, @txtime={{0x14, 0x1, 0x3d, 0x1b6f}}], 0x70}, 0x40000) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 21:57:22 executing program 5: ioperm(0x0, 0x86c9, 0x0) clone(0x30018a822a0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:57:22 executing program 1: syz_open_dev$evdev(0x0, 0x1, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = getpid() r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x3]}}) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) setpgid(r0, 0x0) ftruncate(r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r3, 0x0) lstat(0x0, 0x0) readlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000380)=""/4096, 0x1000) removexattr(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000200)=0x806, 0x204) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) stat(&(0x7f0000001940)='./bus\x00', &(0x7f0000001980)) 21:57:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 21:57:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x3]}}) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) removexattr(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) stat(0x0, &(0x7f0000001980)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001a40)) [ 232.152849][ T9829] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:57:23 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) removexattr(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 232.227856][ T26] audit: type=1804 audit(1566251843.334:40): pid=9828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir181080911/syzkaller.WU1sEK/61/file0/file0" dev="sda1" ino=16708 res=1 [ 232.359486][ T26] audit: type=1804 audit(1566251843.384:41): pid=9828 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir181080911/syzkaller.WU1sEK/61/file0/file0" dev="sda1" ino=16708 res=1 21:57:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r1, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 21:57:23 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) removexattr(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x3]}}) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) removexattr(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) stat(0x0, &(0x7f0000001980)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000001a40)) [ 232.503830][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 232.510575][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:57:23 executing program 1: syz_open_dev$evdev(0x0, 0x1, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = getpid() r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x3]}}) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) setpgid(r0, 0x0) ftruncate(r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r3, 0x0) lstat(0x0, 0x0) readlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000380)=""/4096, 0x1000) removexattr(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000200)=0x806, 0x204) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) stat(&(0x7f0000001940)='./bus\x00', &(0x7f0000001980)) [ 232.552592][ T9835] FAT-fs (loop0): bogus number of FAT structure [ 232.582445][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 232.588224][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 232.592458][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 232.599673][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 232.611966][ T9835] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:23 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) removexattr(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 232.742791][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 232.749048][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:57:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="20002dbd7000ffdbdf250a000000f40001000c00020008000400ffff0000100001007564703a73797a3100000000100001007564703a73797a6a700c280044000400200001000a004e2000000005fe8000000000000000000000000000bb05000000200002000a004e2000000000ff010000000000000000010000000001020000000c000200080001000600000008000300f50300001000010069623a74756e6c300000000054000200080004000cffffff080003000900000008000400010100000800020001000000080002007f0000000800040000000000080002000080ffff08000bc99af65b94a9fc9f43fd12ee030083000000080003000600000008000400ff7f000008000300bd0000003800060008000100000000000400020008000100e80d000004000200040002000800010001800000080001000300000008000100fc09000048a1c092567e78853002177fb73635d46c0004000c00010073797a30000000000c00010073797a31000000002c0007000800030003000000080001001000000008000200800000000800010002000000080003000000000010000200080001000002000008000100e0ffffff0800010008000000040002000800010004000000ff2a6f285aefc5240187c35266a0d9fd3b1adc47cb5262dbbed115c98613826e723cca38783076235a172d9b2f3d975b673238f902b00dbc3f32b658b564d011c0a9c6a6edb4d0e8e466c08dd8c218bbccddd9fd8f"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) socket$inet(0x10, 0x2000000000000002, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r7) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:24 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) removexattr(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:24 executing program 2: syz_open_dev$evdev(0x0, 0x1, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = getpid() r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x3]}}) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) setpgid(r0, 0x0) ftruncate(r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r3, 0x0) lstat(0x0, 0x0) readlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000380)=""/4096, 0x1000) removexattr(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000200)=0x806, 0x204) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) stat(&(0x7f0000001940)='./bus\x00', &(0x7f0000001980)) 21:57:24 executing program 1: syz_open_dev$evdev(0x0, 0x1, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = getpid() r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x3]}}) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) setpgid(r0, 0x0) ftruncate(r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r3, 0x0) lstat(0x0, 0x0) readlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000380)=""/4096, 0x1000) removexattr(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000200)=0x806, 0x204) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) stat(&(0x7f0000001940)='./bus\x00', &(0x7f0000001980)) 21:57:24 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(r1, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000c00)=0x0) syz_open_procfs(r3, &(0x7f0000000100)='net/mcfilter\x00') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000b80)={@remote, @rand_addr="c21c66b9daadb5b4774ed1304858abf6", @mcast1, 0x7, 0x8, 0x2, 0x100, 0xb6, 0x10000, r5}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0xffffffffffffff43, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x20000000000002c, &(0x7f0000f59ffc)=0x5, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendmsg$sock(r0, &(0x7f0000000a40)={&(0x7f0000000480)=@generic={0x1f, "ce71d719ae9d573db65eb234cf1407f921fa219a88426313497f91d76e62fe49ac0b390ed681e0001c3066977fab8a9267e489d92f49e5b5f1359c6fc53e54d6370217b6f6b4473a296562f0deabc8a29dede9f35b7f0308949c29ed104dcc622e2fe85204877846912f7f3551fa4aff6fdd61041dda2fc79523997e263b"}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000500)="c7919c4e6fd5581e59eecd7f7c429bdd685aaff58158e0d99322a65e407dbdeaddb0316e0a529d6a1b4f0adfd4be3f25c5551434e0244f3b7767e92319312fce829dad86a60abe9f5c1bbc3ace7ad9c4959020c1bb971567149c434c5f9a1803f05fc52d957526c68e043a5b5087786baf7d30ad9db4406e71f9d7a97c46a17554e620be7f6b405480ad374abd379bc239c4fbfa93f7c036f8f077b9c3cf811387176dc2af28282b7a402453e326617aae2fd588", 0xb4}, {&(0x7f00000005c0)="7cc868071223314d94620840039d138047151f6024dd519e57ea7cbafff7f7acf356ed981d0447c719e48c5dead95dfdae131f78b4376677e61eb5660beea3b00988fd56bf0e9c99a69d7cb99e7e0c54bdd1c39e121b022434795a9c90d66a957d3f40b53884cfc12b2ee7cac3d611b8f19bce607b1f6753d8c76c4bfbe01234be850956e681312ed77fc5a8bbb3722e163fbab751afa3b5dac725e4ff7ef01398e0428441279fe4a556a351407980", 0xaf}, {&(0x7f0000000680)="dbc53608bfa82292a9804452cb9ae56c016c6610f4adf1e2e3d4436ebcf432c4cac8158d09ce9b3f158cad75f1fa3834c1240ea2a9e1ca9e2a0b22515053a5b2fb88cc0a1ea0c712e99010b5abbb9d677cdca420af39b82d2dc7ebf22cdd63c30c1f7e6c40bc68bc596c15a63604f1694165daf24f28b80688d4f8b556a9e0c36af4923ffe6862a227f0713358efd51c751ec26142a086bda09567271e0a48893387e927f22672d6e6616e8fb4a8c3820f1874491e1ada2a2da2d6b93ccd855bea0858d571b8b586aeead257723aa502e89a", 0xd2}, {&(0x7f0000000800)="50a5dc4fe5928d0f916a0f805456565f9232f459f46f50d70cac3c7bf06bb8cf587d6c637354d5d70e6d87adc10084c27c4cff0598d3985a5a553a783906b4c6a986d3c4188b97ef36b63477e14025", 0x4f}, {&(0x7f0000000880)="47f717b467bdf76b99aeede247bcd75138ed9c33b734915653f0fcf3897c6d765bbfebc6ba67b76842f548e76622229126d8162685dc7249a1a1d82c2c991ae8355eda64a0329b4e5d9ab69cc50db5104edd18eb81e78b859fa18c23128e11617c018368ef768da2d03a24b861c012f0790f", 0x72}, {&(0x7f0000000900)="5c84691541c801e9c2bc4eb5922800c4d79bd2b19046ab1a7487887b17e9ff8110fbbee3e234f5c5e7750557e52c99cd65302373f4080c9f9d8b9d41e498c43055214dc57a9dd22822356e5a435ad3353e191967663f62f3ef0630aeadf8727ca494dd70da8d0c6edc03d1d808f34abe6a544ead3de646cf45edab34cac96fe4514cf5239af4596e079e70f21ec0f89dcbadbbbf8b5e63715328", 0x9a}], 0x6, &(0x7f00000009c0)=[@txtime={{0x14, 0x1, 0x3d, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x9}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x78}}, @txtime={{0x14, 0x1, 0x3d, 0x1b6f}}], 0x70}, 0x40000) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 21:57:24 executing program 4: syz_open_dev$evdev(0x0, 0x1, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = getpid() r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x3]}}) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) setpgid(r0, 0x0) ftruncate(r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r3, 0x0) lstat(0x0, 0x0) readlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000380)=""/4096, 0x1000) removexattr(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000200)=0x806, 0x204) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) stat(&(0x7f0000001940)='./bus\x00', &(0x7f0000001980)) 21:57:24 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) removexattr(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 233.381849][ T9880] FAT-fs (loop0): bogus number of FAT structure [ 233.439275][ T9880] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r7) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:24 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) removexattr(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:24 executing program 1: syz_open_dev$evdev(0x0, 0x1, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) r0 = getpid() r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000100)={0x2, @vbi={0x0, 0x0, 0x0, 0x0, [], [0x3]}}) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) setpgid(r0, 0x0) ftruncate(r2, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getpgid(0x0) rt_tgsigqueueinfo(0x0, r0, 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x80000000012, r3, 0x0) lstat(0x0, 0x0) readlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000380)=""/4096, 0x1000) removexattr(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000200)=0x806, 0x204) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001480)={{{@in6=@local, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f0000001580)='./bus\x00', &(0x7f00000015c0)) stat(&(0x7f0000001940)='./bus\x00', &(0x7f0000001980)) 21:57:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1800000069000905afffffff0000000002000300", @ANYRES32=0x0], 0x18}}, 0x0) 21:57:25 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) removexattr(0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:25 executing program 4: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373afcbc3b5bf61816d9162b65cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23136f1c21122803ab2e3a7c209f2ad15cbf989a88b6f264c970c954c01b33dd9e31ea8a7dc73435827acff83babd2e943473102300841ecb2e78bd261b870452493a3426094b0069c694ad0a7374666ae1dd0b6e1bd8307f1220b4944f972b13c88dad75f0010ef63c18ad73ee87cd80ddcf947810975daa8eb", @ANYRES64, @ANYRESDEC=0x0, @ANYRESHEX, @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7a5b7f64c5649b189d8f1e87738c76cf8a8e40ead6546ab973248041521ba892d95d2ceca3e423ded7d092f03b7f9b3f7cb5fa335e4b7a5c3f7aebc430d1066af11fe4ee902229a792f619822d0e2e6a09847df14ed780a6663f2a2107ea9a355a24b"], 0x0, 0x168}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x25) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 234.022453][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 234.028271][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:57:25 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) removexattr(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:25 executing program 2: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f0000000040)}}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2cd80"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a621ffe8d302ab2156da58a5d1ab066f24351eda628769d37cbcb5c", @ANYBLOB="e6c55c6601000000010000009b3d72748d52864e01fcb20813015f911c4acb40d8f433000000002ee70a67750600000000000000eef1c8c72bdc354f15bdd0cec321957080d106640c6258756de69293975ac313966ca6c8d76e1938cf533df41065b83bc23f6d50f54119f3257a0f7c12aaaef5f5134757b9b4b7b0a3073a"], 0x0, 0xce}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 234.140051][ T9910] FAT-fs (loop0): bogus number of FAT structure [ 234.185101][ T9910] FAT-fs (loop0): Can't find a valid FAT filesystem [ 234.215071][ T9934] ptrace attach of "/root/syz-executor.4"[9932] was attempted by "/root/syz-executor.4"[9934] 21:57:25 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="d3d2bf3c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYRESDEC, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES32, @ANYPTR, @ANYPTR64, @ANYBLOB="6260a580b6cd97bd2b171c5757499e30b0"], @ANYRES32, @ANYBLOB="11c4cc8bdfc91f95c514cd7d1ee174e6687514fc4ad6579a92a7132fd92fc80b17bd1e8997e9319846bcdffe36f3ad753aafc6bdb3de00b213c62297d219883d681d678030799243f5080144704eddfc1bb8443ad3d2ca7fbb8c2011a4aeae9873ad2e4db3a6444251545e1dbf8c0b9527aa88bafa552157df2d682439f8a25e9d89d3cad0de4eebcdd5f18b3a46f3de74954eff16ea5580a64a233654dea1a3d39b6a29292591fb281f146334ebf8f81a0a55d1", @ANYBLOB="e6c55c669eb82eec5101e632ff0000000000000004227280437a74620100000000000000ca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f335dc73efdc40dd887fc8dc4872bf5b65c87e94021dfdaf3d0fef515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f"], 0x0, 0x167}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 234.327406][ T9939] ptrace attach of "/root/syz-executor.2"[9938] was attempted by "/root/syz-executor.2"[9939] [ 234.427592][ T9944] ptrace attach of "/root/syz-executor.4"[9943] was attempted by "/root/syz-executor.4"[9944] 21:57:25 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept4$inet(r1, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000400)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000c00)=0x0) syz_open_procfs(r3, &(0x7f0000000100)='net/mcfilter\x00') r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000a80)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000b80)={@remote, @rand_addr="c21c66b9daadb5b4774ed1304858abf6", @mcast1, 0x7, 0x8, 0x2, 0x100, 0xb6, 0x10000, r5}) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0xffffffffffffff43, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clone(0x81000000, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x20000000000002c, &(0x7f0000f59ffc)=0x5, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000300)=0x8000006, 0xfffffdee) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev}}, 0x1c) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendmsg$sock(r0, &(0x7f0000000a40)={&(0x7f0000000480)=@generic={0x1f, "ce71d719ae9d573db65eb234cf1407f921fa219a88426313497f91d76e62fe49ac0b390ed681e0001c3066977fab8a9267e489d92f49e5b5f1359c6fc53e54d6370217b6f6b4473a296562f0deabc8a29dede9f35b7f0308949c29ed104dcc622e2fe85204877846912f7f3551fa4aff6fdd61041dda2fc79523997e263b"}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000500)="c7919c4e6fd5581e59eecd7f7c429bdd685aaff58158e0d99322a65e407dbdeaddb0316e0a529d6a1b4f0adfd4be3f25c5551434e0244f3b7767e92319312fce829dad86a60abe9f5c1bbc3ace7ad9c4959020c1bb971567149c434c5f9a1803f05fc52d957526c68e043a5b5087786baf7d30ad9db4406e71f9d7a97c46a17554e620be7f6b405480ad374abd379bc239c4fbfa93f7c036f8f077b9c3cf811387176dc2af28282b7a402453e326617aae2fd588", 0xb4}, {&(0x7f00000005c0)="7cc868071223314d94620840039d138047151f6024dd519e57ea7cbafff7f7acf356ed981d0447c719e48c5dead95dfdae131f78b4376677e61eb5660beea3b00988fd56bf0e9c99a69d7cb99e7e0c54bdd1c39e121b022434795a9c90d66a957d3f40b53884cfc12b2ee7cac3d611b8f19bce607b1f6753d8c76c4bfbe01234be850956e681312ed77fc5a8bbb3722e163fbab751afa3b5dac725e4ff7ef01398e0428441279fe4a556a351407980", 0xaf}, {&(0x7f0000000680)="dbc53608bfa82292a9804452cb9ae56c016c6610f4adf1e2e3d4436ebcf432c4cac8158d09ce9b3f158cad75f1fa3834c1240ea2a9e1ca9e2a0b22515053a5b2fb88cc0a1ea0c712e99010b5abbb9d677cdca420af39b82d2dc7ebf22cdd63c30c1f7e6c40bc68bc596c15a63604f1694165daf24f28b80688d4f8b556a9e0c36af4923ffe6862a227f0713358efd51c751ec26142a086bda09567271e0a48893387e927f22672d6e6616e8fb4a8c3820f1874491e1ada2a2da2d6b93ccd855bea0858d571b8b586aeead257723aa502e89a", 0xd2}, {&(0x7f0000000800)="50a5dc4fe5928d0f916a0f805456565f9232f459f46f50d70cac3c7bf06bb8cf587d6c637354d5d70e6d87adc10084c27c4cff0598d3985a5a553a783906b4c6a986d3c4188b97ef36b63477e14025", 0x4f}, {&(0x7f0000000880)="47f717b467bdf76b99aeede247bcd75138ed9c33b734915653f0fcf3897c6d765bbfebc6ba67b76842f548e76622229126d8162685dc7249a1a1d82c2c991ae8355eda64a0329b4e5d9ab69cc50db5104edd18eb81e78b859fa18c23128e11617c018368ef768da2d03a24b861c012f0790f", 0x72}, {&(0x7f0000000900)="5c84691541c801e9c2bc4eb5922800c4d79bd2b19046ab1a7487887b17e9ff8110fbbee3e234f5c5e7750557e52c99cd65302373f4080c9f9d8b9d41e498c43055214dc57a9dd22822356e5a435ad3353e191967663f62f3ef0630aeadf8727ca494dd70da8d0c6edc03d1d808f34abe6a544ead3de646cf45edab34cac96fe4514cf5239af4596e079e70f21ec0f89dcbadbbbf8b5e63715328", 0x9a}], 0x6, &(0x7f00000009c0)=[@txtime={{0x14, 0x1, 0x3d, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @mark={{0x10, 0x1, 0x24, 0x9}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}, @mark={{0x10, 0x1, 0x24, 0x78}}, @txtime={{0x14, 0x1, 0x3d, 0x1b6f}}], 0x70}, 0x40000) sendto$inet(r4, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 21:57:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r7) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000340)) 21:57:25 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) readlink(0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:25 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) fcntl$dupfd(r0, 0x406, r1) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x3c}, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x800000bf) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 21:57:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x94\xdd\x7fxl\xcd\xfc[i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xff\xff\xff\xff\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 21:57:25 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000019c0)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x4}, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:57:26 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:26 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) fcntl$dupfd(r0, 0x406, r1) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000)={0x3c}, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x800000bf) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 235.025057][ T9959] FAT-fs (loop0): bogus number of FAT structure [ 235.081207][ T9959] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:26 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:26 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) pipe2(&(0x7f0000000300), 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000004c0)={[{0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x8}, {0x3, 0xffffffffd927d9bc, 0x0, 0x0, 0x0, 0x0, 0x62c, 0x3, 0x0, 0x0, 0xffffffff, 0x0, 0x100000000}, {0x0, 0x0, 0x0, 0x6}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[]}}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:57:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffff801}) 21:57:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r7) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:26 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) open(0x0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:26 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 21:57:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(r1, &(0x7f0000000000), 0x0, 0x0) 21:57:26 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) 21:57:26 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() creat(0x0, 0x200000002) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4(r1, &(0x7f0000000000), 0x0, 0x0) 21:57:27 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) munlockall() fchdir(r0) mkdir(0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/240) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x288500, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/212, 0xd4}, {&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f00000001c0)=""/35, 0x23}, {&(0x7f0000000440)=""/67, 0x43}, {&(0x7f00000004c0)=""/248, 0xf8}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x6) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000740)={0x0, 0x0}) poll(&(0x7f0000000780)=[{r3, 0x40}, {r1, 0x100}, {r4, 0x400}, {r2, 0x200}, {r1, 0x1}, {r0, 0x204}, {r0}, {0xffffffffffffffff, 0x40}, {r1, 0x8}], 0x9, 0x9) ptrace$peekuser(0x3, r5, 0x8001) 21:57:27 executing program 3: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 21:57:27 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) getpid() bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:27 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x5) 21:57:27 executing program 1: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) [ 236.276942][T10002] FAT-fs (loop0): bogus number of FAT structure [ 236.304722][T10002] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:27 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffff9c, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x4b564d04], [0xc1]}) 21:57:27 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='tmpfs\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) munlockall() fchdir(r0) mkdir(0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000080)=""/240) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x288500, 0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000280)=""/212, 0xd4}, {&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f00000001c0)=""/35, 0x23}, {&(0x7f0000000440)=""/67, 0x43}, {&(0x7f00000004c0)=""/248, 0xf8}, {&(0x7f00000005c0)=""/30, 0x1e}], 0x6) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000740)={0x0, 0x0}) poll(&(0x7f0000000780)=[{r3, 0x40}, {r1, 0x100}, {r4, 0x400}, {r2, 0x200}, {r1, 0x1}, {r0, 0x204}, {r0}, {0xffffffffffffffff, 0x40}, {r1, 0x8}], 0x9, 0x9) ptrace$peekuser(0x3, r5, 0x8001) 21:57:27 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = dup2(r0, r0) bind$bt_sco(r1, &(0x7f0000000140)={0x1f, {0x9, 0x80}}, 0x8) 21:57:27 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:27 executing program 1: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 21:57:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x469, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003c0, 0x0) 21:57:28 executing program 4: r0 = socket(0x90000000010, 0x3, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto(r0, &(0x7f0000000080)="120000001a00e7ef007b4641cd00000000a1", 0x12, 0x0, 0x0, 0xffffffffffffffd3) 21:57:28 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:28 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64\x00', 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 237.103820][T10061] FAT-fs (loop0): bogus number of FAT structure [ 237.122810][T10061] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:28 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0}, 0x20) 21:57:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="20002dbd7000ffdbdf250a000000f40001000c00020008000400ffff0000100001007564703a73797a3100000000100001007564703a73797a6a700c280044000400200001000a004e2000000005fe8000000000000000000000000000bb05000000200002000a004e2000000000ff010000000000000000010000000001020000000c000200080001000600000008000300f50300001000010069623a74756e6c300000000054000200080004000cffffff080003000900000008000400010100000800020001000000080002007f0000000800040000000000080002000080ffff08000bc99af65b94a9fc9f43fd12ee030083000000080003000600000008000400ff7f000008000300bd0000003800060008000100000000000400020008000100e80d000004000200040002000800010001800000080001000300000008000100fc09000048a1c092567e78853002177fb73635d46c0004000c00010073797a30000000000c00010073797a31000000002c0007000800030003000000080001001000000008000200800000000800010002000000080003000000000010000200080001000002000008000100e0ffffff0800010008000000040002000800010004000000ff2a6f285aefc5240187c35266a0d9fd3b1adc47cb5262dbbed115c98613826e723cca38783076235a172d9b2f3d975b673238f902b00dbc3f32b658b564d011c0a9c6a6edb4d0e8e466c08dd8c218bbccddd9fd8f"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:28 executing program 1: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x369e5d84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 21:57:28 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x20006, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = socket(0x2, 0x80002, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000600)=0xdb, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) [ 237.476987][ T26] audit: type=1326 audit(1566251848.584:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10100 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 21:57:28 executing program 5: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 21:57:28 executing program 5: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) [ 237.826300][T10101] FAT-fs (loop0): bogus number of FAT structure [ 237.850004][T10101] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 21:57:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 238.182719][ C1] net_ratelimit: 18 callbacks suppressed [ 238.182767][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 238.194919][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 238.252642][ T26] audit: type=1326 audit(1566251849.354:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10100 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0xffff0000 [ 238.437611][T10122] FAT-fs (loop0): bogus number of FAT structure [ 238.449045][T10122] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:29 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) unshare(0x40000000) syz_open_dev$radio(0x0, 0x1, 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) 21:57:29 executing program 5: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) 21:57:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 21:57:29 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x7) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x100050}, {0x80000006}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x4cc, 0x0) 21:57:29 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'Queue\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xff\x00\x00\t\x00\x00\x00\x00\x01\x00\x00\xe2\xff\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x0, 0x2, 0x5d, {0x0, 0x989680}}) 21:57:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="20002dbd7000ffdbdf250a000000f40001000c00020008000400ffff0000100001007564703a73797a3100000000100001007564703a73797a6a700c280044000400200001000a004e2000000005fe8000000000000000000000000000bb05000000200002000a004e2000000000ff010000000000000000010000000001020000000c000200080001000600000008000300f50300001000010069623a74756e6c300000000054000200080004000cffffff080003000900000008000400010100000800020001000000080002007f0000000800040000000000080002000080ffff08000bc99af65b94a9fc9f43fd12ee030083000000080003000600000008000400ff7f000008000300bd0000003800060008000100000000000400020008000100e80d000004000200040002000800010001800000080001000300000008000100fc09000048a1c092567e78853002177fb73635d46c0004000c00010073797a30000000000c00010073797a31000000002c0007000800030003000000080001001000000008000200800000000800010002000000080003000000000010000200080001000002000008000100e0ffffff0800010008000000040002000800010004000000ff2a6f285aefc5240187c35266a0d9fd3b1adc47cb5262dbbed115c98613826e723cca38783076235a172d9b2f3d975b673238f902b00dbc3f32b658b564d011c0a9c6a6edb4d0e8e466c08dd8c218bbccddd9fd8f"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:29 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 21:57:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 21:57:29 executing program 4: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfd87) fallocate(r0, 0x0, 0x0, 0x88001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync_file_range(r0, 0x1ff9, 0x0, 0x7) [ 238.742457][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 238.748279][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:57:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) [ 238.822452][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 238.822481][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 238.828237][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 238.839754][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:57:30 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 238.982487][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 238.988291][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:57:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) [ 239.089015][T10149] IPVS: ftp: loaded support on port[0] = 21 [ 239.162298][T10143] FAT-fs (loop0): bogus number of FAT structure [ 239.208431][T10143] FAT-fs (loop0): Can't find a valid FAT filesystem [ 239.489013][T10152] IPVS: ftp: loaded support on port[0] = 21 21:57:30 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) unshare(0x40000000) syz_open_dev$radio(0x0, 0x1, 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) 21:57:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 21:57:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:30 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 21:57:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 21:57:30 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x60001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'Queue\x1b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\xff\x00\x00\t\x00\x00\x00\x00\x01\x00\x00\xe2\xff\x00'}) write$sndseq(r0, &(0x7f00000001c0)=[{0x1e}], 0x30) 21:57:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 21:57:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:30 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, 0x4000080000001, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) [ 239.782190][T10196] FAT-fs (loop0): bogus number of FAT structure [ 239.819800][T10196] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:31 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 21:57:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) [ 240.406682][T10219] FAT-fs (loop0): bogus number of FAT structure [ 240.413848][T10219] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:32 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) unshare(0x40000000) syz_open_dev$radio(0x0, 0x1, 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) 21:57:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) fcntl$getflags(r0, 0x1) 21:57:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:32 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 21:57:32 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 21:57:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab984480000632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 21:57:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:32 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 21:57:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:32 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4201, 0x0) 21:57:32 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) [ 242.000947][T10231] FAT-fs (loop0): bogus number of FAT structure [ 242.020247][T10231] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:34 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x1}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) unshare(0x40000000) syz_open_dev$radio(0x0, 0x1, 0x2) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) 21:57:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:34 executing program 4: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getresuid(0x0, 0x0, &(0x7f00000008c0)) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005780)}}], 0x2, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0xd0043, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a8091", 0x39}], 0x1}, 0x0) 21:57:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:57:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 21:57:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005780)}}], 0x2, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) 21:57:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:34 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 243.641626][T10281] IPVS: ftp: loaded support on port[0] = 21 [ 243.754057][T10277] FAT-fs (loop0): bogus number of FAT structure [ 243.801440][T10277] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:35 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x3b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x492492492492565, 0x4ffe0) 21:57:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005780)}}], 0x2, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, 0x0, 0x0) 21:57:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:57:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:57:35 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000180), 0x6) 21:57:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:57:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) [ 244.422498][ C1] net_ratelimit: 20 callbacks suppressed [ 244.422505][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 244.433990][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:57:35 executing program 4: r0 = socket$unix(0x1, 0x801, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x800000bf) 21:57:35 executing program 3: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getresuid(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f000000afc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000005780)}}], 0x2, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0xd0043, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da", 0x36}], 0x1}, 0x0) 21:57:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) [ 244.598950][T10318] FAT-fs (loop0): bogus number of FAT structure [ 244.624692][T10318] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 21:57:35 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00000000000000000000007c16be1a00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x44) 21:57:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0x5452, &(0x7f0000000000)={0x3f}) 21:57:36 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) [ 244.982801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 244.989132][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 245.008646][T10371] netlink: 'syz-executor.4': attribute type 31 has an invalid length. [ 245.062445][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 245.064979][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 245.068427][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 245.080590][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:57:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:57:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:36 executing program 3: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getresuid(0x0, 0x0, &(0x7f00000008c0)) openat$rtc(0xffffffffffffff9c, 0x0, 0xd0043, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a8091", 0x39}], 0x1}, 0x0) [ 245.222504][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 245.228560][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:57:36 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 245.377068][T10397] netlink: 'syz-executor.4': attribute type 31 has an invalid length. 21:57:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) [ 245.431114][T10366] FAT-fs (loop0): bogus number of FAT structure [ 245.459197][T10366] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:36 executing program 3: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getresuid(0x0, 0x0, &(0x7f00000008c0)) openat$rtc(0xffffffffffffff9c, 0x0, 0xd0043, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a8091", 0x39}], 0x1}, 0x0) 21:57:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=ANY=[@ANYBLOB="540100001000130700000000000000000000000000000000000000000000000000000000000000000000ffffac14ffaa00000000000000000000007c16be1a00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000033000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000001c001f00000001000000000000000000000000000000000000000000480001006d6435000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000053b742b673679acb92164074f64b5a807393ddb028fbb6eb901cadb769a142a7b30e1493318e017d31c82f778d028bb52980d48f15392f02e8896a8b99b8614a33f1"], 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x44) 21:57:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) [ 245.813774][T10422] netlink: 'syz-executor.4': attribute type 31 has an invalid length. 21:57:36 executing program 3: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getresuid(0x0, 0x0, &(0x7f00000008c0)) openat$rtc(0xffffffffffffff9c, 0x0, 0xd0043, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a8091", 0x39}], 0x1}, 0x0) 21:57:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:37 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:37 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 21:57:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 21:57:37 executing program 3: socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) getresuid(0x0, 0x0, &(0x7f00000008c0)) openat$rtc(0xffffffffffffff9c, 0x0, 0xd0043, 0x0) creat(&(0x7f0000008040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a8091", 0x39}], 0x1}, 0x0) 21:57:37 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) [ 246.263935][T10446] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present [ 246.439236][T10423] FAT-fs (loop0): bogus number of FAT structure [ 246.469375][T10423] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 21:57:37 executing program 4: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, 0x0) 21:57:37 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 21:57:37 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x0, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x2}]}, 0x28}}, 0x0) 21:57:37 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = dup(r0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000140)={r1}) 21:57:37 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x11, 0x801}, 0x20}}, 0x0) [ 247.287772][T10475] FAT-fs (loop0): bogus number of FAT structure [ 247.312543][T10475] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="20002dbd7000ffdbdf250a000000f40001000c00020008000400ffff0000100001007564703a73797a3100000000100001007564703a73797a6a700c280044000400200001000a004e2000000005fe8000000000000000000000000000bb05000000200002000a004e2000000000ff010000000000000000010000000001020000000c000200080001000600000008000300f50300001000010069623a74756e6c300000000054000200080004000cffffff080003000900000008000400010100000800020001000000080002007f0000000800040000000000080002000080ffff08000bc99af65b94a9fc9f43fd12ee030083000000080003000600000008000400ff7f000008000300bd0000003800060008000100000000000400020008000100e80d000004000200040002000800010001800000080001000300000008000100fc09000048a1c092567e78853002177fb73635d46c0004000c00010073797a30000000000c00010073797a31000000002c0007000800030003000000080001001000000008000200800000000800010002000000080003000000000010000200080001000002000008000100e0ffffff0800010008000000040002000800010004000000ff2a6f285aefc5240187c35266a0d9fd3b1adc47cb5262dbbed115c98613826e723cca38783076235a172d9b2f3d975b673238f902b00dbc3f32b658b564d011c0a9c6a6edb4d0e8e466c08dd8c218bbccddd9fd8f"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x11, 0x801}, 0x20}}, 0x0) 21:57:38 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x400000}) 21:57:38 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x7b) [ 247.677426][T10510] FAT-fs (loop0): bogus number of FAT structure [ 247.723343][T10510] FAT-fs (loop0): Can't find a valid FAT filesystem 21:57:41 executing program 4: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags=0x3}) 21:57:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:41 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x20, 0x11, 0x801}, 0x20}}, 0x0) 21:57:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000044004, 0x0) r2 = eventfd(0x200000000001001) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a40)=ANY=[@ANYBLOB="bc010000cb5c5c46c058b8549578c18d7dbda646b59216cbc0ff31fc61eb5cd4c03c7cbda203fe81090a1256f5bd1062057da89ec849ef87bd8dce11b42d73c08cbaa17d87bbc9639293b5100fd57c2a3f1a9f99949ddd053caca3ce2a0cdfdf44311ce18e11aa12de59da5b8483527e2a196904fc21a0debedc251b", @ANYRES16=r4, @ANYBLOB="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"], 0x1bc}, 0x1, 0x0, 0x0, 0x800}, 0x800) r5 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1=0xe0000506, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x17}, 0x2c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0xc1105517, &(0x7f0000000500)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000440)={0x5, 0x0, 0x7, 0x0, 0x7fff}) r6 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x412040, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r6, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f00000000c0)=0x364) connect$rxrpc(r6, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x100000001, @mcast1, 0x100}}, 0x5) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000003c0)={0x0, 0x0, 0xfffffffffffffd44, 0x1000900, {}, {0x0, 0x0, 0x0, 0xd, 0x9, 0x6, "228c6e58"}, 0x5, 0x6, @fd, 0xfffffda9}) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f00000002c0)) lsetxattr$security_evm(0x0, &(0x7f0000002680)='security.evm\x00', 0x0, 0x0, 0x3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x20000000) r7 = socket$inet(0x10, 0x2000000000000002, 0x0) sendmsg(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002640)=0x0) ioprio_get$pid(0x1, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x2, 0x0, 0xfffffffffffffffa, {0xfffffffffffffffd, 0x0, 0xfffffffffffffc00, 0x40}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000001c0)='./bus\x00', 0x0, 0x1e7, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) 21:57:41 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000080)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") 21:57:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 21:57:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000240)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x29, 0x0, @remote={0xfe, 0x80, [0x2, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x300000000000000, 0x8dffffff00000000, 0x7, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) 21:57:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 250.662500][ C1] net_ratelimit: 20 callbacks suppressed [ 250.662508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 250.668474][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 250.703006][T10540] ------------[ cut here ]------------ [ 250.708842][T10540] kernel BUG at include/linux/skbuff.h:2233! [ 250.714897][T10540] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 250.720971][T10540] CPU: 1 PID: 10540 Comm: syz-executor.4 Not tainted 5.3.0-rc5-next-20190819 #68 [ 250.722511][ T3883] kobject: 'loop1' (000000002980631b): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 250.730086][T10540] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.730106][T10540] RIP: 0010:skb_pull+0xea/0x110 [ 250.730123][T10540] Code: 9d c8 00 00 00 49 89 dc 49 89 9d c8 00 00 00 e8 4c ad d9 fb 4c 89 e0 5b 41 5c 41 5d 41 5e 5d c3 45 31 e4 eb ea e8 36 ad d9 fb <0f> 0b e8 df 9c 14 fc e9 44 ff ff ff e8 d5 9c 14 fc eb 8a e8 ee 9c [ 250.772319][ T3883] kobject: 'loop2' (00000000d9c08324): kobject_uevent_env [ 250.774718][T10540] RSP: 0018:ffff888098c9ee50 EFLAGS: 00010216 [ 250.774731][T10540] RAX: 0000000000040000 RBX: 0000000000000004 RCX: ffffc9000e7bd000 [ 250.774739][T10540] RDX: 00000000000104bf RSI: ffffffff8598843a RDI: 0000000000000004 [ 250.774746][T10540] RBP: ffff888098c9ee70 R08: ffff888060058080 R09: fffffbfff14ef333 [ 250.774754][T10540] R10: fffffbfff14ef332 R11: ffffffff8a779997 R12: 000000008d06d4cc [ 250.774762][T10540] R13: ffff888098c9f4c0 R14: 00000000ffff8880 R15: ffff888098c9f4c0 [ 250.774772][T10540] FS: 00007fa84a7b9700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 250.774778][T10540] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 250.774785][T10540] CR2: 00007ffd77fa0020 CR3: 000000008da35000 CR4: 00000000001406e0 [ 250.774794][T10540] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 250.774801][T10540] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 250.774805][T10540] Call Trace: [ 250.774824][T10540] sctp_inq_pop+0x2f1/0xd80 [ 250.774844][T10540] sctp_endpoint_bh_rcv+0x184/0x8d0 [ 250.799003][ T3883] kobject: 'loop2' (00000000d9c08324): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 250.803941][T10540] ? sctp_endpoint_lookup_assoc+0x290/0x290 [ 250.803957][T10540] ? rwlock_bug.part.0+0x90/0x90 [ 250.803970][T10540] ? lock_acquire+0x190/0x410 [ 250.803987][T10540] sctp_inq_push+0x1e4/0x280 [ 250.804002][T10540] sctp_rcv+0x2807/0x3590 [ 250.804019][T10540] ? __local_bh_enable_ip+0x15a/0x270 [ 250.920040][T10540] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.926293][T10540] ? sctp_addrs_lookup_transport+0x7a0/0x7a0 [ 250.932274][T10540] ? __kasan_check_read+0x11/0x20 [ 250.937298][T10540] ? mark_lock+0xc2/0x1220 [ 250.941715][T10540] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.947959][T10540] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 250.954118][T10540] ? rcu_read_lock_held+0x9c/0xb0 [ 250.959146][T10540] sctp6_rcv+0x17/0x30 [ 250.963215][T10540] ip6_protocol_deliver_rcu+0x2fe/0x1660 [ 250.968863][T10540] ip6_input_finish+0x84/0x170 [ 250.973624][T10540] ip6_input+0xe4/0x3f0 [ 250.977780][T10540] ? ip6_input_finish+0x170/0x170 [ 250.982798][T10540] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 250.988953][T10540] ? ip6_protocol_deliver_rcu+0x1660/0x1660 [ 250.994845][T10540] ? rcu_read_lock_held_common+0x130/0x130 21:57:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x11, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 251.000651][T10540] ip6_sublist_rcv_finish+0x98/0x1e0 [ 251.006021][T10540] ip6_sublist_rcv+0x5ac/0xcf0 [ 251.010788][T10540] ? ip6_rcv_finish+0x2f0/0x2f0 [ 251.015643][T10540] ? ip6_rcv_finish_core.isra.0+0x560/0x560 [ 251.021531][T10540] ? ip6_rcv_core.isra.0+0x1011/0x1bb0 [ 251.026993][T10540] ipv6_list_rcv+0x373/0x4b0 [ 251.031585][T10540] ? ipv6_rcv+0x420/0x420 [ 251.035912][T10540] ? __lock_acquire+0x8a1/0x4e70 [ 251.040863][T10540] ? __kasan_check_read+0x11/0x20 [ 251.045884][T10540] ? ipv6_rcv+0x420/0x420 21:57:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) 21:57:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) [ 251.050294][T10540] __netif_receive_skb_list_core+0x5fc/0x9d0 [ 251.056269][T10540] ? ktime_get_with_offset+0x13a/0x350 [ 251.061727][T10540] ? ktime_get_with_offset+0x13a/0x350 [ 251.067188][T10540] ? process_backlog+0x750/0x750 [ 251.072129][T10540] ? lock_acquire+0x190/0x410 [ 251.076802][T10540] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.083039][T10540] ? __kasan_check_read+0x11/0x20 [ 251.088069][T10540] netif_receive_skb_list_internal+0x7eb/0xe60 [ 251.094226][T10540] ? __netif_receive_skb_list_core+0x9d0/0x9d0 [ 251.100381][T10540] ? __kasan_check_read+0x11/0x20 [ 251.105421][T10540] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 251.111662][T10540] ? eth_gro_receive+0x890/0x890 [ 251.116600][T10540] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 251.117825][T10526] kobject: 'loop0' (0000000047615ed8): kobject_uevent_env [ 251.122574][T10540] gro_normal_list.part.0+0x1e/0xb0 [ 251.122600][T10540] napi_gro_frags+0xa6a/0xea0 [ 251.122617][T10540] tun_get_user+0x2e98/0x3fa0 [ 251.122629][T10540] ? __kasan_check_read+0x11/0x20 [ 251.122646][T10540] ? __lock_acquire+0x8a1/0x4e70 [ 251.130039][T10526] kobject: 'loop0' (0000000047615ed8): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 251.134903][T10540] ? tun_build_skb.isra.0+0x1390/0x1390 [ 251.134923][T10540] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.134938][T10540] ? __kasan_check_read+0x11/0x20 [ 251.134953][T10540] tun_chr_write_iter+0xbd/0x156 [ 251.134968][T10540] do_iter_readv_writev+0x5f8/0x8f0 [ 251.134984][T10540] ? no_seek_end_llseek_size+0x70/0x70 [ 251.134999][T10540] ? apparmor_file_permission+0x25/0x30 [ 251.135016][T10540] ? rw_verify_area+0x126/0x360 [ 251.135031][T10540] do_iter_write+0x17b/0x380 [ 251.135044][T10540] vfs_writev+0x1b3/0x2f0 [ 251.135060][T10540] ? vfs_iter_write+0xb0/0xb0 [ 251.220970][T10540] ? __kasan_check_read+0x11/0x20 [ 251.222417][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 251.225989][T10540] ? ksys_dup3+0x3e0/0x3e0 [ 251.232163][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 251.236520][T10540] ? __kasan_check_read+0x11/0x20 [ 251.236535][T10540] ? __fget_light+0x1a9/0x230 [ 251.236554][T10540] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.258131][T10540] do_writev+0x15b/0x330 [ 251.262372][T10540] ? vfs_writev+0x2f0/0x2f0 [ 251.266888][T10540] ? do_syscall_64+0x26/0x760 [ 251.271564][T10540] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.277626][T10540] ? do_syscall_64+0x26/0x760 [ 251.282301][T10540] __x64_sys_writev+0x75/0xb0 [ 251.286973][T10540] do_syscall_64+0xfa/0x760 [ 251.291487][T10540] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.297374][T10540] RIP: 0033:0x4596e1 [ 251.301262][T10540] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b9 fb ff c3 48 83 ec 08 e8 fa 2c 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 43 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 251.302442][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 251.320852][T10540] RSP: 002b:00007fa84a7b8ba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 251.320866][T10540] RAX: ffffffffffffffda RBX: 0000000000000066 RCX: 00000000004596e1 [ 251.320883][T10540] RDX: 0000000000000001 RSI: 00007fa84a7b8c00 RDI: 00000000000000f0 [ 251.326617][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 251.334959][T10540] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 251.334967][T10540] R10: 0000000000000000 R11: 0000000000000293 R12: 00007fa84a7b96d4 [ 251.334974][T10540] R13: 00000000004c8783 R14: 00000000004df5a0 R15: 00000000ffffffff [ 251.334988][T10540] Modules linked in: [ 251.384385][T10540] ---[ end trace 893b8d681d1ebbee ]--- [ 251.389848][T10540] RIP: 0010:skb_pull+0xea/0x110 [ 251.394732][T10540] Code: 9d c8 00 00 00 49 89 dc 49 89 9d c8 00 00 00 e8 4c ad d9 fb 4c 89 e0 5b 41 5c 41 5d 41 5e 5d c3 45 31 e4 eb ea e8 36 ad d9 fb <0f> 0b e8 df 9c 14 fc e9 44 ff ff ff e8 d5 9c 14 fc eb 8a e8 ee 9c [ 251.414358][T10540] RSP: 0018:ffff888098c9ee50 EFLAGS: 00010216 [ 251.420428][T10540] RAX: 0000000000040000 RBX: 0000000000000004 RCX: ffffc9000e7bd000 [ 251.428430][T10540] RDX: 00000000000104bf RSI: ffffffff8598843a RDI: 0000000000000004 [ 251.436419][T10540] RBP: ffff888098c9ee70 R08: ffff888060058080 R09: fffffbfff14ef333 [ 251.444421][T10540] R10: fffffbfff14ef332 R11: ffffffff8a779997 R12: 000000008d06d4cc [ 251.452409][T10540] R13: ffff888098c9f4c0 R14: 00000000ffff8880 R15: ffff888098c9f4c0 [ 251.460385][T10540] FS: 00007fa84a7b9700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 251.469352][T10540] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.475964][T10540] CR2: 00007ffd77fa0020 CR3: 000000008da35000 CR4: 00000000001406e0 [ 251.483959][T10540] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 251.491927][T10540] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 251.499927][T10540] Kernel panic - not syncing: Fatal exception in interrupt [ 251.508135][T10540] Kernel Offset: disabled [ 251.512450][T10540] Rebooting in 86400 seconds..