1][T24108] vivid-000: reconnect 21:37:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) process_vm_readv(r4, &(0x7f0000000780)=[{&(0x7f0000000340)=""/200, 0xc8}, {&(0x7f0000000440)=""/248, 0xf8}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x5, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/206, 0xce}, {&(0x7f0000000940)=""/106, 0x6a}], 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a80)={r5}, 0xc) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3c, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e47"}) r6 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x3, 0x80000) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000000b80)=""/4096) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) 21:37:18 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x4000, 0x0, 0x3, 0x0, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000080)={0x6, 0x0, 0x2, 0x8}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000000c0)={0x80000001, r3, 0x1, 0xfffffffffffffeff}) listen(r1, 0x400000001ffffffd) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0}}], 0x4000000000000d0, 0x0) 21:37:18 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0x10, 0x8000000100000003, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=""/21) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_HELLO_TIME={0x8, 0x2, 0x200}]}}}]}, 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926f1, 0x0) 21:37:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:18 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) fsync(0xffffffffffffffff) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x21, &(0x7f00000002c0)=""/4096, &(0x7f00000012c0)=0x1000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x8000, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, 0xffffffffffffffff, &(0x7f00000001c0)={0x60002001}) prctl$PR_MCE_KILL_GET(0x22) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) [ 1985.521295][T24130] vivid-006: disconnect [ 1985.601247][T24129] vivid-006: reconnect 21:37:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6}}], 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:19 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r2 = open(0x0, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) process_vm_readv(r4, &(0x7f0000000780)=[{&(0x7f0000000340)=""/200, 0xc8}, {&(0x7f0000000440)=""/248, 0xf8}, {&(0x7f0000000540)=""/202, 0xca}, {&(0x7f0000000640)=""/216, 0xd8}, {&(0x7f0000000740)=""/6, 0x6}], 0x5, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/206, 0xce}, {&(0x7f0000000940)=""/106, 0x6a}], 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)) pread64(r2, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a80)={r5}, 0xc) accept$unix(r2, &(0x7f0000000180), &(0x7f0000000ac0)=0x6e) syz_open_procfs(0x0, &(0x7f0000000140)='net/netstat\x00') ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, &(0x7f0000000100)={0x3c, &(0x7f0000000000)="a12dcf19150a4d55c8b9cc1da866729bbcf752c788a6e7a80d7cc9e8764e97f7c6a4e22dc5b6c5742969e4e765ed744582ce7ae32e8a96887e217e47"}) r6 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x3, 0x80000) ioctl$EVIOCGKEY(r6, 0x80404518, &(0x7f0000000b80)=""/4096) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x1, 0x2) 21:37:19 executing program 3: socket$kcm(0x10, 0x0, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) ftruncate(0xffffffffffffffff, 0x8) write$cgroup_type(r2, &(0x7f0000000080)='threadedm', 0x9c7d7bd7) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="00eeffffff00200000000001000000000000"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc020660b, 0x20000001) socket$kcm(0xa, 0x522000000003, 0x11) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = dup2(r3, r4) sendfile(r5, 0xffffffffffffffff, 0x0, 0x4000000001000009) 21:37:19 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, 0x0, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6}}], 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:19 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, 0x0, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = syz_open_dev$vcsa(0x0, 0xffff, 0x2) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000100)={0x4}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 21:37:25 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x20, 0xfffffffffffffffe) 21:37:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6}}], 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:25 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, 0x0, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x80845663, &(0x7f00000003c0)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 1991.942713][T24189] encrypted_key: keyword 'new' not allowed when called from .update method 21:37:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 1991.996480][T24189] encrypted_key: keyword 'new' not allowed when called from .update method 21:37:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199159dff5112fbcce9a6981a14a3e260c650b5edacdec6fdb69d5a415918beba0c51a72f0100d9441e2173a65a48530607c748dc7fc4f4b52b07155fcb2aa544534d14dc0acc24d6c010628ab7073496678d306bed51636cabc3de2e36ff47694d24ec89f61c738002fcf0cf3ace8350410df57c2938a70b0c56bb5bf8b6eff51a32ed5abe14bfd774aefac8668051a8dfaca5d2412b6827f4bbea342ffdb88978ebef12a1bd1d979d6ea7c3ecb0ed0ec4ce10816dcd91d6f51245eae70605ec5641f4aca2a2528b05cca3b47d0b3834", 0xe0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:37:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:25 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:25 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) 21:37:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:33 executing program 1: r0 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmsg(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="b10b9386", 0x4}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="8582cfb6", 0x4}], 0x1}, 0x0) 21:37:33 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:33 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000340)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r3}, 0x10) 21:37:33 executing program 3: syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 21:37:34 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xa) close(r4) r5 = socket$netlink(0x10, 0x3, 0x4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x4f20, 0x0) 21:37:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:37:34 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:34 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2000.866456][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2000.872269][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2001.266532][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2001.272562][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:37:40 executing program 1: 21:37:40 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x44e53ec1}, 0x0, 0x2000, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 21:37:40 executing program 0: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:40 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:40 executing program 5: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffffa}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(0x0, &(0x7f0000000040)=[{0x0, 0x4}], 0x1) 21:37:40 executing program 0: r0 = syz_open_dev$video(0x0, 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:40 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2007.114569][T24295] loop3: p1 p2[EZD] p3 p4 21:37:40 executing program 0: r0 = syz_open_dev$video(0x0, 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2007.165367][T24295] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 2007.190334][T24295] loop3: p3 size 1912633224 extends beyond EOD, truncated 21:37:40 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:40 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:44 executing program 1: 21:37:44 executing program 0: r0 = syz_open_dev$video(0x0, 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x0, 0x0, 0x44e53ec1}, 0x0, 0x2000, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 21:37:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:44 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:44 executing program 5: 21:37:44 executing program 5: 21:37:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:44 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2011.229092][T24351] loop3: p1 p2[EZD] p3 p4 [ 2011.256286][T24351] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 2011.295830][T24351] loop3: p3 size 1912633224 extends beyond EOD, truncated 21:37:44 executing program 5: 21:37:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:48 executing program 1: 21:37:48 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xd3}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:37:48 executing program 3: 21:37:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xae, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f00000003c0)=""/4096) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xffff, 0x2) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000100)={0x4}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 21:37:48 executing program 3: 21:37:48 executing program 0: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:48 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 21:37:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@getlink={0x28, 0x12, 0xe81ae81712f118bf, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 21:37:49 executing program 0: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2015.826451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2015.832275][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:37:54 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000000209010000e1ff00000000ef0b00020008000100e000000200000000"], 0x20}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000580)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000080)="afb51f21b67c976d98b2b6dee79f6d16b6e2e8700f484c53a7ec785c90140e1d394f1bd0f592425e0ab111afca73239bbfcb4033021b8a27ab6dfa544cce30de6e1e9d67e3f4b176ba1501b86da1b46461daf8758a19ca4d74084e4a5a5228dc32ccfa435f73072067606dd216b112cb8cbb954db0aa3e3c306178b295f4983dc1503865ce05cb3b1c7d4b0b034e40de0901ef6f16cbf48ffad7c469f62615f0e775f525539b41851758c9164f8e7fcb6ed832572d950f86b2d8e4bfadcc16e062edfae48ad1beeb670d20088d8365d9eaf40070c975f450fe79026b", 0xdc}, {&(0x7f00000001c0)="3722fb47399c8442c21e153756b672c371976432f8fd2076d3748f19a13d6437a9b20a5acb7ae403708892ab59b17cac88f48e2ae7c5df30e2056c6532dc4799349ceb48d36226135055241e40c8dffdec3de3872e6efe4602630e9c5ed393f636fea81c3bb09c93fecdff10e4c23d915add054c8bd915c6e5a8ab44e481160d", 0x80}, {&(0x7f0000000000)="c348cb70391b6b0185c06e9649e55661b335145b7e52673607dae898de9c5ae56a5a12355097d58abb8a83410e7c", 0x2e}, {&(0x7f0000000240)="39220afa5cc1ec21807337adeca5a21eb0d64335a580cf2b2cf6df3771708cb4", 0x20}, {&(0x7f0000000280)="8ea175838862507e797fcda52de40ac5ac7d93b003c96098617fb6692a296b919d58f00c8d39d4d732979c6d20916395ec55bcb079ae444dc35d3a50fbca93f44d63e52d81c18b41d8e43ba37d71d351f6581ef9e17bb94d2400883bb63f4f0d01fd261fb9bffbdeab0493c821fe1ab5cbd2c162246689881537c71f3a965db78baf21991862828c657ab649a2d8a019e9817549c77f2393d61194b48342d43acbef8ffc0fdaacb91a400ffd26030771825f975f892c83ef2cc3477a9ed39117c4e008e45e16d47db382347132a9c857ba890379e6d14d0b", 0xd8}, {&(0x7f0000000380)="9b186c769d5dfb04d0df0759b41f7d9aee19032dd381b472c2a48e21279b0fc79d18a8caa191aaaece19857e1fbb693e6bcf13b071f9f501e2559e14624a063a62f3dd8f4902dcdf0c6398bef8d522cfeecff92e36cdbad53c18918814b63b998bdc365c5825e72c", 0x68}, {&(0x7f0000000400)="d55a3eaad230764f65d57a65bbaf43d0500b0d47bc6dfbaa06e3d8a83002b88e48d02d87ed831f41100ef9690b4728464360b795f99439ea740f06c94bc3cebf780ac037320e58d71a9f7aaac459f0ced446fefcdfe8419ff816ec5e108eeb05e35b3d881cef7ffe26d8aa53813a55c1", 0x70}, {&(0x7f0000000480)="0fcf3ae4ece2375387ccfd9166731d24c9af904d01faa4681905272426f5d26af166bba0a0a70e5a1d98a0d7b9654442314784d7c809099b2bfb15b4a144ea0efd82", 0x42}], 0x8, 0x0, 0x0, 0x20000000}], 0x1, 0x0) 21:37:54 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="4c0000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3eb40a71ca9e4022b2e5c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1, 0x0, 0x0, 0xff00}, 0x0) 21:37:54 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:54 executing program 3: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, 0x0, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:54 executing program 0: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:37:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 21:37:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_destroy(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x6000000000000000, 0x0, 0x0, 0x0, 0x304}, 0x9c) sync() 21:37:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, 0x0) [ 2021.666464][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2021.672308][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:37:55 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:37:55 executing program 3: mq_unlink(&(0x7f0000000000)='\x00') socket$inet6(0xa, 0x1, 0x8010000000000084) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000100)={0x64, 0x6f, 0x1, {0x7, [{0x84, 0x1, 0x3}, {0x20, 0x4}, {0x0, 0x2, 0x2}, {0x1, 0x2, 0x6}, {0x88, 0x1}, {0x20, 0x2, 0x3}, {}]}}, 0x64) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="28000000230001000000000000000000040000000b000c0001000000000000000000ffff00000000043f345127d16c4285c6194c115985d26c5200e9f9bc5759b1e4e83ca2cb774b360094905df2662569e1661a301fdce9e8830f3a90fb8d6fe916e320851c41a4de4a4004860a0c4c69f5093d81d081c079c1e22ddf93a9e0427019d8a65ec362cacb75a6e9453b273f76ad3c9529ebb855d441cf1741d77701490cdf5c1b234f74a9db4b2f7fa35ac224b69c8a2f4a1fbc76c9e6664a8b7c96c2"], 0x28}}, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x6) 21:37:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, 0x0) [ 2022.003514][T24459] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 21:37:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_destroy(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x6000000000000000, 0x0, 0x0, 0x0, 0x304}, 0x9c) sync() [ 2022.045155][T24459] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2022.066452][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2022.072261][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:38:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0xd25e, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000140)={0x2, 0x2, 0x0, {0x0, 0x2}}) bind(0xffffffffffffffff, &(0x7f0000000000)=@l2={0x1f, 0x7, {0x7, 0x8, 0x81, 0x4, 0x0, 0xd9}, 0x8000, 0x1}, 0x80) r1 = open(&(0x7f0000000300)='./file0\x00', 0x86842, 0x0) r2 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000340)={0x1f, 0x2b3e, 0x6, @remote, 'veth0_to_hsr\x00'}) write$9p(r1, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576b31e5fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1f4, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0xc2800, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000300)={'ip6_vti0\x00', 0x4005}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) getdents(r2, &(0x7f0000000380), 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000080)=0x82) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x13e, 0x48000) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x100, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x2, 0x2100, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x1000, 0x0, 0x6a2}, 0xffffffffffffffff, 0xffffffefffffffff, r5, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x7, 0x5, 0x80, 0x40, 0x0, 0xae, 0x10001, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000040), 0x8}, 0x1000, 0x2, 0x7, 0x8, 0x3, 0xfffffffd, 0xfff8}, 0x0, 0x1, r6, 0x8) sendfile(r1, r2, 0x0, 0x10000) r8 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r8, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r8, 0x0, 0x0) flistxattr(r8, &(0x7f00000001c0)=""/112, 0x70) 21:38:02 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, 0x0) 21:38:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) io_destroy(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x6000000000000000, 0x0, 0x0, 0x0, 0x304}, 0x9c) sync() 21:38:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) 21:38:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d", 0x0, 0x0, 0x4}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r1}, 0x10) r2 = socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$nbd(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="6744439801000000000002200200000065f1000000cb7a63d1a98c0f479a4787cfcb7384b804d8d57a7e892eac4023b714a3202fd9f16d060a35efd21affe230601687a784fa847ae2650b000000000000000000000000938a98cb77427f152b6aedf3ce259cf6bec29e748b714b99231c35952d57b23aca100681f3e781abd4be31f29fca20700ffea097c4702df3a1ded760031253ed06d00443e6db53f8823c05bac7007e982aceef0afba16216d66db1557f3af6b99d2b03e3b3d7a14a7988df136253907835a281fe98e4b44c55a0280b6dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b3457acaaaa063077e6587707b96da8544f91c35bdbb9f7872bb3e01c9f8ff7d1e320000000000000000004c32854e54a0b074077764"], 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200), 0xa198) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r5) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46000) io_setup(0x2346, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r6, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d}}) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) syz_mount_image$nfs4(&(0x7f0000000600)='nfs4\x00', &(0x7f0000000640)='./bus\x00', 0x100000000, 0x1, &(0x7f0000000700)=[{&(0x7f0000000680)="2b93cdfa3f912f7bf8881609d986cdf212016c5db3f9178f2b4e8765bef0f46881b2cbd8ed75ac5a1d5798c7b2c9aa9090f497d43edd9bf6d00f6b2e2d47777439dd530553befc9084c86ae73fbc8abbf7d4f99e76036821425b4168b96122b6b009fa00ccd47b9669236292937624cb0e0d91b38319aa676cbcfc11", 0x7c, 0x2be}], 0x80000, &(0x7f0000000740)='[+cgroup\x00') 21:38:02 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x0, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2028.943300][T24480] mkiss: ax0: crc mode is auto. [ 2029.106431][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2029.112216][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2029.118006][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2029.123771][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2029.176477][T24506] mkiss: ax0: crc mode is auto. 21:38:02 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2029.266432][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2029.272264][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:38:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x0, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:38:02 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="5500000019007f5300fe01baa4a2809305000000000000000006000000190015000400000011006300dc1338d5440000ff84137227c43aa82200000627178400"/85, 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x10) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:38:02 executing program 5: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x56f, 0xffffffffffffffee, 0x0, 0x0, &(0x7f0000000000)={[], [{@measure='measure'}]}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1e4, r1, 0x8, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffd}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0xc8, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x76, @dev={0xfe, 0x80, [], 0x1d}, 0x80}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80de}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x76f7}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x811}, 0x8800) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000004c0)={r2, &(0x7f0000000400)="9220c05b88382346dab4f27f182130b73c3f9db0445c623498c6107dadd7c905ff44aa1048e334c0cf31d368dd68ea66a8dd982db0560a5a023a66e0f052f94dff2d515cffb0eda6c013fc3d376e0194e920365fb39a290638ffae24f1ff15af05fc1ce1024d2fb21a139c6eb5df3f1309e8adf3044bd6d8ec2dce786997b4551844bce8ee"}, 0x20) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) [ 2037.119033][ T25] audit: type=1800 audit(1573335490.490:1157): pid=24550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16536 res=0 [ 2037.139896][ T25] audit: type=1804 audit(1573335490.490:1158): pid=24550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir012829327/syzkaller.e8BTGM/370/file0" dev="sda1" ino=16536 res=1 [ 2037.323088][ T25] audit: type=1804 audit(1573335490.690:1159): pid=24553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir012829327/syzkaller.e8BTGM/370/file0" dev="sda1" ino=16536 res=1 [ 2037.348188][ T25] audit: type=1804 audit(1573335490.690:1160): pid=24552 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir012829327/syzkaller.e8BTGM/370/file0" dev="sda1" ino=16536 res=1 21:38:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x0, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:38:10 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) 21:38:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x0, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:38:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x80000, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) r5 = timerfd_create(0x0, 0x0) fstat(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r6) lchown(&(0x7f00000000c0)='./file0\x00', r4, r6) 21:38:10 executing program 1: socket$isdn_base(0x22, 0x3, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x80, 0xd12693cc43830b81) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) accept$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r3 = socket(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000540)={{0x2, 0x4e22, @multicast2}, {0x306, @broadcast}, 0x69, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1_to_bond\x00'}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r4}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r5}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000440)={{{@in=@dev={0xac, 0x14, 0x14, 0x19}, @in6=@mcast2, 0x4e22, 0x0, 0x4e23, 0xf0ae, 0x2, 0x20, 0xe0, 0x62, r2, r5}, {0xffffffffffff8000, 0x66, 0x8, 0x5, 0x7, 0xa2c, 0xf2b8, 0x7fff}, {0x4, 0x8c5e, 0x450, 0x56}, 0xfffffffe, 0x6e6bbb, 0x2, 0x5237bffe6363f967, 0x3, 0x2}, {{@in=@dev={0xac, 0x14, 0x14, 0xc}, 0x4d4, 0x32}, 0x2, @in=@multicast2, 0x34ff, 0x55f471de6b8b903c, 0x2, 0xb8, 0x3, 0x6, 0x2}}, 0xe8) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4080}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0x201, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}}, 0x400c054) r7 = fanotify_init(0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) fanotify_mark(r7, 0x1, 0x11, r9, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_procfs(0x0, &(0x7f0000000240)='fdinfo/4\x00') r12 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r9, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r12, 0x100, 0x70bd27, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x1d8fd829bdd0f76f) r13 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r13, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r13, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r13, 0x114, 0x6, &(0x7f00000001c0)=0x1, 0x4) readv(r11, &(0x7f0000f46000)=[{&(0x7f0000949000)=""/101, 0x65}], 0x1) 21:38:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:38:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) setuid(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010003b0e0200"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="3c0012000c00010069706970000000002c000a00080002007f00000108000300e000000208000a0001000000080004000700000008001400f6ff2d2a"], 0x64}}, 0x0) 21:38:10 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000000)) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) r3 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r3, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="00015346aebd6cf3d2f7eed4dee1038f1e466b20e7b2fcdcfb815fb39f76be5fda256585a29f31add3f07eafd8a44bfa42c537e4ea3166d1181694acc4fec332eb4949096a48164024a356097053bb55f40ea4ef8e2aa7735d38dc5eb3a8b413bcb36c07", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={r4, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000240)={r4, 0x400}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) [ 2037.586441][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2037.592267][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2037.614305][T24574] vivid-000: disconnect [ 2037.622530][T24572] vivid-000: reconnect 21:38:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000000)=0xe8) setuid(r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010003b0e0200"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="3c0012000c00010069706970000000002c000a00080002007f00000108000300e000000208000a0001000000080004000700000008001400f6ff2d2a"], 0x64}}, 0x0) 21:38:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2037.813991][T24587] vivid-000: disconnect [ 2037.862640][T24584] vivid-000: reconnect 21:38:11 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2038.066820][T24592] Dev loop3: unable to read RDB block 1 [ 2038.072433][T24592] loop3: unable to read partition table [ 2038.135256][T24592] loop3: partition table beyond EOD, truncated [ 2038.148785][T24592] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 21:38:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) 21:38:11 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB=';'], 0x1) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0x1, 0x4) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0xb000}]) 21:38:11 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2038.333568][T24594] Dev loop3: unable to read RDB block 1 [ 2038.359744][T24594] loop3: unable to read partition table [ 2038.380984][T24614] vivid-000: disconnect [ 2038.394370][T24594] loop3: partition table beyond EOD, truncated [ 2038.401304][T24594] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 2038.433343][T24612] vivid-000: reconnect [ 2038.450606][T24620] vivid-000: disconnect [ 2038.460609][T24612] vivid-000: reconnect [ 2038.706457][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2038.712291][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:38:22 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x315, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x5, &(0x7f0000000240)=0x3e, 0x4) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x400000) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000180)=[0x3, 0x3]) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ax25_int(r4, 0x101, 0x0, &(0x7f0000000280)=0x80, 0x4) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 21:38:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 21:38:22 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x89, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r1, 0x10, 0x0, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') sendto$rose(0xffffffffffffffff, &(0x7f0000000540)="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", 0x1ad, 0x4c840, &(0x7f0000000280)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x1, @bcast}, 0x35f) mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 21:38:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, 0x0) fcntl$getflags(r2, 0x0) accept4$tipc(r2, &(0x7f0000000700), &(0x7f0000000740)=0xdf, 0x800) getpgid(0x0) getegid() getresuid(0x0, &(0x7f0000000800), &(0x7f0000000840)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000c80), &(0x7f0000000cc0)=0xc) fstat(r2, &(0x7f0000000d00)) getpgrp(0x0) getresuid(0x0, 0x0, 0x0) fstat(r0, &(0x7f00000017c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r3, r7, 0x0, 0x80001d00c0d0) 21:38:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) [ 2048.845043][T24635] vivid-006: disconnect 21:38:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 2048.916355][T24641] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2048.933380][T24634] vivid-006: reconnect [ 2048.936520][T24641] F2FS-fs (loop5): Can't find valid F2FS filesystem in 1th superblock [ 2048.961888][T24635] vivid-006: disconnect 21:38:22 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2048.973833][T24641] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2048.982604][T24641] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 2048.983022][T24634] vivid-006: reconnect [ 2049.014279][T24647] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 21:38:22 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000140)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x14, &(0x7f0000000080)={0x0, 0x0, 0x3fffe}) 21:38:22 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=']) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 2049.106469][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2049.112314][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2049.135673][T24647] netlink: 'syz-executor.5': attribute type 6 has an invalid length. 21:38:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x56) setresuid(0x0, r1, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r3, 0xffffffffffffffff) [ 2049.329559][T24667] 9pnet: Insufficient options for proto=fd [ 2050.467159][ T8547] device bridge_slave_1 left promiscuous mode [ 2050.473985][ T8547] bridge0: port 2(bridge_slave_1) entered disabled state [ 2050.527158][ T8547] device bridge_slave_0 left promiscuous mode [ 2050.533501][ T8547] bridge0: port 1(bridge_slave_0) entered disabled state [ 2051.176898][ T8547] device hsr_slave_0 left promiscuous mode [ 2051.236530][ T8547] device hsr_slave_1 left promiscuous mode [ 2051.313445][ T8547] team0 (unregistering): Port device team_slave_1 removed [ 2051.323955][ T8547] team0 (unregistering): Port device team_slave_0 removed [ 2051.336497][ T8547] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2051.375085][ T8547] bond0 (unregistering): Released all slaves [ 2055.032466][T24676] device nr0 entered promiscuous mode 21:38:28 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x40000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001c00071bab092500090007000aab06000000000000004c93210001", 0xfffffffffffffcd1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80010001, 0x0) 21:38:28 executing program 0: r0 = socket$kcm(0x10, 0x400000003, 0x10) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000002b008163e45ae08700000301070f00000000e0fc4cc91b4dd65b2f0580cb7023072a556d1c958c000000", 0x2e}], 0x1}, 0x0) 21:38:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f00000004c0)="1c0000001a009b8a14e5f46b000000ff00000000fd03000200020000", 0x1c) 21:38:28 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=']) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:28 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x0, 0x40000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x320f) 21:38:28 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(0x0) getgroups(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = dup(r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 2055.196030][T24680] 9pnet: Insufficient options for proto=fd [ 2055.205015][T24684] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 21:38:28 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=']) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:28 executing program 3: [ 2055.251123][T24687] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 21:38:28 executing program 0: 21:38:28 executing program 3: [ 2055.468264][T24692] 9pnet: Insufficient options for proto=fd 21:38:29 executing program 0: 21:38:29 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2055.887095][T24702] 9pnet: Insufficient options for proto=fd [ 2057.724332][T24710] IPVS: ftp: loaded support on port[0] = 21 [ 2057.776928][T24710] chnl_net:caif_netlink_parms(): no params data found [ 2057.804028][T24710] bridge0: port 1(bridge_slave_0) entered blocking state [ 2057.811305][T24710] bridge0: port 1(bridge_slave_0) entered disabled state [ 2057.819021][T24710] device bridge_slave_0 entered promiscuous mode [ 2057.826273][T24710] bridge0: port 2(bridge_slave_1) entered blocking state [ 2057.833618][T24710] bridge0: port 2(bridge_slave_1) entered disabled state [ 2057.841502][T24710] device bridge_slave_1 entered promiscuous mode [ 2057.858486][T24710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2057.869095][T24710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2057.887235][T24710] team0: Port device team_slave_0 added [ 2057.893873][T24710] team0: Port device team_slave_1 added [ 2057.979117][T24710] device hsr_slave_0 entered promiscuous mode [ 2058.016914][T24710] device hsr_slave_1 entered promiscuous mode [ 2058.056837][T24710] debugfs: Directory 'hsr0' with parent '/' already present! [ 2058.072526][T24710] bridge0: port 2(bridge_slave_1) entered blocking state [ 2058.079686][T24710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2058.087074][T24710] bridge0: port 1(bridge_slave_0) entered blocking state [ 2058.094092][T24710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2058.127798][T24710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2058.139858][T24203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2058.148567][T24203] bridge0: port 1(bridge_slave_0) entered disabled state [ 2058.159189][T24203] bridge0: port 2(bridge_slave_1) entered disabled state [ 2058.168322][T24203] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2058.181817][T24710] 8021q: adding VLAN 0 to HW filter on device team0 [ 2058.192540][T24203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2058.201230][T24203] bridge0: port 1(bridge_slave_0) entered blocking state [ 2058.208293][T24203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2058.219630][T24675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2058.228759][T24675] bridge0: port 2(bridge_slave_1) entered blocking state [ 2058.235833][T24675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2058.261264][T24673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2058.270321][T24673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2058.279589][T24673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2058.288888][T24673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2058.297386][T24673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2058.308092][T24710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2058.324812][T24710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2058.333421][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2058.341292][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2064.227161][T24724] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. 21:38:37 executing program 0: 21:38:37 executing program 3: 21:38:37 executing program 1: 21:38:37 executing program 2: 21:38:37 executing program 5: 21:38:37 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:37 executing program 0: [ 2064.390682][T24732] 9pnet: Insufficient options for proto=fd 21:38:37 executing program 2: 21:38:37 executing program 3: 21:38:37 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='eth1\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x40605346, &(0x7f00000002c0)={0x0, 0x0, 0x3, 'queue1\x00'}) 21:38:37 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:38 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x10, 0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) r0 = syz_open_dev$media(0x0, 0x0, 0x0) getpid() openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x1) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000040)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000440)=0x6) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x40000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x320f) socket$inet6_sctp(0xa, 0x5, 0x84) 21:38:38 executing program 0: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0xe80, 0xffffffffffffffc8, &(0x7f0000000640)="4d50b441e692763113ef8745ffa3960538bdef6e6245124e25d30806", 0x0, 0x400}, 0x28) 21:38:38 executing program 3: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e759f331af979a0f2cc1765e2bf760ff66e91a0022549050d0f9f5082a781aea2e161e20b0a79088465254eb8fe059ddd3cec25c0a2448bebb58e17a956d29b9bce9a7febe50fe272a62c4ff00edca07e5ed07e141f3620eddd744adfc05a43cd4ff601233b1da1f6a81d1fd5b988adba2"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="470fedc5b87793172e230cde3cab"], 0x1a000) [ 2064.693015][T24747] 9pnet: Insufficient options for proto=fd 21:38:43 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40040, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) mount$overlay(0x0, &(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000b80)='overlay\x00', 0x10400, &(0x7f0000000bc0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0//ile0'}}, {@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@xino_on='xino=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@workdir={'workdir', 0x3d, './bus'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_type={'obj_type'}}]}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r4 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000980600007802000088030000400100009004000000000000f8050000f8050000f8050000f8050000f805000006000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="ff020000000000000000000000000001fe8000000000000000000000000000aa00000000000000ffe42593810000007fff00007f000001fe00000000ffffff0074756e6c30000000000000000000000062637366300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000005c000000c4000000000000000000000000000000180140010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004453435000000000000000000000000000000000000000000000000000000d0000000000000000000000000000000000ffff7f0000010000000000000000000000000000000000000000ffffff0000000000c91f676e00000000ffffff00000000000000000069666230000000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017a1020110000000000000000000000000000000100138010000000000000000000000000000000000000000000000004800686268000000000000000000000000000000000000000000000000000000080000000301000000000200000201000400ff03000009007fff01000600000000000002ff7f0b002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800534e50540000000000000000000000000000000000000000000000000000e0000001000000000000000000000000ac1e00010000000000000000000000002c3600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800080100000000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000010900000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00038010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800534e50540000000000000000000000000000000000000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/1688], 0x6f8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)='./file0\x00') r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000300)=0xffffffff, 0x4) r6 = openat$cgroup_procs(r5, 0x0, 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000080), 0x12) 21:38:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000240)='./file0\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$TIOCGETD(r0, 0x5424, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 21:38:43 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x89, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc074510c, &(0x7f0000000100)) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={r1, 0x10, 0x0, 0x0, &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file1\x00', &(0x7f00000000c0)='./file0\x00') sendto$rose(0xffffffffffffffff, &(0x7f0000000540)="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", 0x1ad, 0x4c840, &(0x7f0000000280)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x1, @bcast}, 0x35f) mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 21:38:43 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:38:43 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2070.600018][T24773] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2070.642485][T24773] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 2070.661722][T24773] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 2070.682868][T24784] FAULT_INJECTION: forcing a failure. [ 2070.682868][T24784] name failslab, interval 1, probability 0, space 0, times 0 [ 2070.706263][T24783] 9pnet: Insufficient options for proto=fd [ 2070.722216][T24773] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 2070.731120][T24784] CPU: 0 PID: 24784 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 2070.739027][T24784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2070.749080][T24784] Call Trace: [ 2070.752400][T24784] dump_stack+0xf5/0x159 [ 2070.756692][T24784] should_fail.cold+0xa/0x1a [ 2070.761302][T24784] __should_failslab+0xee/0x130 [ 2070.766173][T24784] should_failslab+0x9/0x14 [ 2070.770745][T24784] __kmalloc+0x53/0x690 [ 2070.774916][T24784] ? terminate_walk+0x1d0/0x250 [ 2070.779937][T24784] ? tomoyo_realpath_from_path+0x83/0x4c0 [ 2070.785684][T24784] tomoyo_realpath_from_path+0x83/0x4c0 [ 2070.787028][T24782] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 2070.791234][T24784] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 2070.791264][T24784] tomoyo_path_number_perm+0x10a/0x3c0 [ 2070.791411][T24784] ? __fget+0xb8/0x1d0 [ 2070.814475][T24784] tomoyo_file_ioctl+0x2c/0x40 [ 2070.819253][T24784] security_file_ioctl+0x6d/0xa0 [ 2070.824208][T24784] ksys_ioctl+0x64/0xe0 [ 2070.828377][T24784] __x64_sys_ioctl+0x4c/0x60 [ 2070.832989][T24784] do_syscall_64+0xcc/0x370 [ 2070.837611][T24784] entry_SYSCALL_64_after_hwframe+0x44/0xa9 21:38:44 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000140)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=0x4, 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000002c0)=0x9, 0x4) read(r0, 0x0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000540), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000300), 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2070.867145][T24784] RSP: 002b:00007f24c137ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2070.875632][T24784] RAX: ffffffffffffffda RBX: 00007f24c137ac90 RCX: 000000000045a219 [ 2070.883603][T24784] RDX: 00000000200003c0 RSI: 00000000c0285628 RDI: 0000000000000003 21:38:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:38:44 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2070.891686][T24784] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2070.899712][T24784] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f24c137b6d4 [ 2070.907723][T24784] R13: 00000000004c5f01 R14: 00000000004db0b0 R15: 0000000000000004 [ 2070.926446][T24784] ERROR: Out of memory at tomoyo_realpath_from_path. 21:38:44 executing program 2 (fault-call:1 fault-nth:1): r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2071.062438][T24796] vivid-000: disconnect [ 2071.139927][T24791] 9pnet: Insufficient options for proto=fd [ 2071.153619][T24801] FAULT_INJECTION: forcing a failure. [ 2071.153619][T24801] name failslab, interval 1, probability 0, space 0, times 0 [ 2071.210480][T24801] CPU: 0 PID: 24801 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 2071.218750][T24801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2071.228816][T24801] Call Trace: [ 2071.232125][T24801] dump_stack+0xf5/0x159 [ 2071.236398][T24801] should_fail.cold+0xa/0x1a [ 2071.241016][T24801] __should_failslab+0xee/0x130 [ 2071.245883][T24801] should_failslab+0x9/0x14 [ 2071.250398][T24801] __kmalloc+0x53/0x690 [ 2071.254676][T24801] ? tomoyo_encode2.part.0+0xd9/0x260 [ 2071.260070][T24801] tomoyo_encode2.part.0+0xd9/0x260 [ 2071.265358][T24801] tomoyo_encode+0x34/0x50 [ 2071.269793][T24801] tomoyo_realpath_from_path+0x14a/0x4c0 [ 2071.275434][T24801] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 2071.280886][T24801] tomoyo_path_number_perm+0x10a/0x3c0 [ 2071.286389][T24801] ? __fget+0xb8/0x1d0 [ 2071.290592][T24801] tomoyo_file_ioctl+0x2c/0x40 [ 2071.295442][T24801] security_file_ioctl+0x6d/0xa0 [ 2071.300441][T24801] ksys_ioctl+0x64/0xe0 [ 2071.304613][T24801] __x64_sys_ioctl+0x4c/0x60 [ 2071.309268][T24801] do_syscall_64+0xcc/0x370 [ 2071.313799][T24801] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2071.319697][T24801] RIP: 0033:0x45a219 [ 2071.323681][T24801] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2071.343299][T24801] RSP: 002b:00007f24c137ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2071.351761][T24801] RAX: ffffffffffffffda RBX: 00007f24c137ac90 RCX: 000000000045a219 21:38:44 executing program 0: syz_mount_image$xfs(&(0x7f00000086c0)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000008880)={[{@sysvgroups='sysvgroups'}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x48000, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x200100, 0x0) r5 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000200)={r6, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000200)={r6, 0xa}, &(0x7f0000000180)=0x8) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x2400, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f00000000c0)=r3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 2071.359830][T24801] RDX: 00000000200003c0 RSI: 00000000c0285628 RDI: 0000000000000003 [ 2071.367869][T24801] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2071.375907][T24801] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f24c137b6d4 [ 2071.383885][T24801] R13: 00000000004c5f01 R14: 00000000004db0b0 R15: 0000000000000004 21:38:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x2, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2071.425406][T24801] ERROR: Out of memory at tomoyo_realpath_from_path. [ 2071.596477][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2071.602928][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2071.884258][T24792] vivid-000: reconnect [ 2072.937965][T23461] device bridge_slave_1 left promiscuous mode [ 2072.944179][T23461] bridge0: port 2(bridge_slave_1) entered disabled state [ 2073.007055][T23461] device bridge_slave_0 left promiscuous mode [ 2073.013642][T23461] bridge0: port 1(bridge_slave_0) entered disabled state [ 2073.816773][T23461] device hsr_slave_0 left promiscuous mode [ 2073.866545][T23461] device hsr_slave_1 left promiscuous mode [ 2073.912994][T23461] team0 (unregistering): Port device team_slave_1 removed [ 2073.924542][T23461] team0 (unregistering): Port device team_slave_0 removed [ 2073.934939][T23461] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2073.959972][T23461] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2074.018282][T23461] bond0 (unregistering): Released all slaves [ 2076.833704][T24817] overlayfs: unrecognized mount option "mask=^MAY_WRITE" or missing value 21:38:51 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40040, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) mount$overlay(0x0, &(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000b80)='overlay\x00', 0x10400, &(0x7f0000000bc0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0//ile0'}}, {@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@xino_on='xino=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@workdir={'workdir', 0x3d, './bus'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_type={'obj_type'}}]}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r4 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000980600007802000088030000400100009004000000000000f8050000f8050000f8050000f8050000f805000006000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="ff020000000000000000000000000001fe8000000000000000000000000000aa00000000000000ffe42593810000007fff00007f000001fe00000000ffffff0074756e6c30000000000000000000000062637366300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000005c000000c4000000000000000000000000000000180140010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004453435000000000000000000000000000000000000000000000000000000d0000000000000000000000000000000000ffff7f0000010000000000000000000000000000000000000000ffffff0000000000c91f676e00000000ffffff00000000000000000069666230000000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017a1020110000000000000000000000000000000100138010000000000000000000000000000000000000000000000004800686268000000000000000000000000000000000000000000000000000000080000000301000000000200000201000400ff03000009007fff01000600000000000002ff7f0b002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800534e50540000000000000000000000000000000000000000000000000000e0000001000000000000000000000000ac1e00010000000000000000000000002c3600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800080100000000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000010900000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00038010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800534e50540000000000000000000000000000000000000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/1688], 0x6f8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)='./file0\x00') r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000300)=0xffffffff, 0x4) r6 = openat$cgroup_procs(r5, 0x0, 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000080), 0x12) 21:38:51 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:51 executing program 2 (fault-call:1 fault-nth:2): r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:38:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x4, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:38:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000500000000000000ce204b607596906260a7cefc"], 0x48}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000340)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002800070500"/20, @ANYRES32=r3, @ANYBLOB="00da00000000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 21:38:51 executing program 0: r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000000)) r2 = getpid() syz_open_procfs(r2, &(0x7f00000000c0)='net/icmp6\x00') ptrace$peekuser(0x3, r1, 0x1) socket$inet6(0xa, 0x80005, 0x31) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) ioctl(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) unshare(0x0) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r4, 0x4010744d) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socket$packet(0x11, 0x0, 0x300) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x5, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbb24fec2fba09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 2078.193207][T24834] FAULT_INJECTION: forcing a failure. [ 2078.193207][T24834] name failslab, interval 1, probability 0, space 0, times 0 [ 2078.223010][T24832] 9pnet: Insufficient options for proto=fd [ 2078.264005][T24834] CPU: 1 PID: 24834 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 2078.271934][T24834] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2078.281987][T24834] Call Trace: [ 2078.285296][T24834] dump_stack+0xf5/0x159 [ 2078.289683][T24834] should_fail.cold+0xa/0x1a [ 2078.294339][T24834] __should_failslab+0xee/0x130 [ 2078.299224][T24834] should_failslab+0x9/0x14 [ 2078.303748][T24834] kmem_cache_alloc_node_trace+0x3b/0x670 [ 2078.309508][T24834] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2078.315769][T24834] ? check_stack_object+0xda/0x110 [ 2078.320934][T24834] __kmalloc_node+0x38/0x50 [ 2078.325447][T24834] kvmalloc_node+0x71/0x100 [ 2078.330057][T24834] video_usercopy+0x194/0xa40 [ 2078.334850][T24834] ? v4l_s_fmt+0x7c0/0x7c0 [ 2078.339293][T24834] video_ioctl2+0x36/0x49 [ 2078.343632][T24834] v4l2_ioctl+0xe1/0x110 [ 2078.347881][T24834] ? v4l2_mmap+0x130/0x130 [ 2078.352305][T24834] do_vfs_ioctl+0x991/0xc60 [ 2078.356822][T24834] ? tomoyo_file_ioctl+0x34/0x40 [ 2078.361818][T24834] ksys_ioctl+0xbd/0xe0 [ 2078.366035][T24834] __x64_sys_ioctl+0x4c/0x60 [ 2078.370644][T24834] do_syscall_64+0xcc/0x370 [ 2078.375165][T24834] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2078.381090][T24834] RIP: 0033:0x45a219 [ 2078.385063][T24834] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2078.404702][T24834] RSP: 002b:00007f24c137ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 21:38:51 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x40040, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f0000000040)) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) mount$overlay(0x0, &(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000b80)='overlay\x00', 0x10400, &(0x7f0000000bc0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0//ile0'}}, {@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@xino_on='xino=on'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}, {@workdir={'workdir', 0x3d, './bus'}}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@obj_type={'obj_type'}}]}) r2 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{}, "b26d585a0e72681c", "ea15067def60d496f8b5cdbd01fcee7d", "1a577a35", "b00dbc796b361e36"}, 0x28) r4 = syz_open_procfs(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000980600007802000088030000400100009004000000000000f8050000f8050000f8050000f8050000f805000006000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/96], @ANYBLOB="ff020000000000000000000000000001fe8000000000000000000000000000aa00000000000000ffe42593810000007fff00007f000001fe00000000ffffff0074756e6c30000000000000000000000062637366300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000005c000000c4000000000000000000000000000000180140010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028004453435000000000000000000000000000000000000000000000000000000d0000000000000000000000000000000000ffff7f0000010000000000000000000000000000000000000000ffffff0000000000c91f676e00000000ffffff00000000000000000069666230000000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000017a1020110000000000000000000000000000000100138010000000000000000000000000000000000000000000000004800686268000000000000000000000000000000000000000000000000000000080000000301000000000200000201000400ff03000009007fff01000600000000000002ff7f0b002800434845434b53554d00000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800534e50540000000000000000000000000000000000000000000000000000e0000001000000000000000000000000ac1e00010000000000000000000000002c3600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800080100000000000000000000000000000000000000000000000040005450524f58590000000000000000000000000000000000000000000000010900000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00038010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000000000000000000004800534e50540000000000000000000000000000000000000000000000000000ff0100000000000000000000000000010000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00"/1688], 0x6f8) symlink(&(0x7f0000000000)='./bus\x00', &(0x7f0000000200)='./file0\x00') r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000300)=0xffffffff, 0x4) r6 = openat$cgroup_procs(r5, 0x0, 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000080), 0x12) [ 2078.413151][T24834] RAX: ffffffffffffffda RBX: 00007f24c137ac90 RCX: 000000000045a219 [ 2078.421218][T24834] RDX: 00000000200003c0 RSI: 00000000c0285628 RDI: 0000000000000003 [ 2078.429262][T24834] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2078.437247][T24834] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f24c137b6d4 [ 2078.445283][T24834] R13: 00000000004c5f01 R14: 00000000004db0b0 R15: 0000000000000004 21:38:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x53, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:38:51 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:38:52 executing program 2 (fault-call:1 fault-nth:3): r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:38:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2078.814600][T24839] overlayfs: unrecognized mount option "mask=^MAY_WRITE" or missing value [ 2078.830195][T24854] 9pnet: Insufficient options for proto=fd 21:38:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x5e, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2080.497040][T24869] IPVS: ftp: loaded support on port[0] = 21 [ 2080.551137][T24869] chnl_net:caif_netlink_parms(): no params data found [ 2080.577800][T24869] bridge0: port 1(bridge_slave_0) entered blocking state [ 2080.584922][T24869] bridge0: port 1(bridge_slave_0) entered disabled state [ 2080.592796][T24869] device bridge_slave_0 entered promiscuous mode [ 2080.600663][T24869] bridge0: port 2(bridge_slave_1) entered blocking state [ 2080.607816][T24869] bridge0: port 2(bridge_slave_1) entered disabled state [ 2080.615376][T24869] device bridge_slave_1 entered promiscuous mode [ 2080.632084][T24869] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2080.642806][T24869] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2080.662738][T24869] team0: Port device team_slave_0 added [ 2080.669380][T24869] team0: Port device team_slave_1 added [ 2080.719138][T24869] device hsr_slave_0 entered promiscuous mode [ 2080.756917][T24869] device hsr_slave_1 entered promiscuous mode [ 2080.813776][T24869] bridge0: port 2(bridge_slave_1) entered blocking state [ 2080.820992][T24869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2080.828367][T24869] bridge0: port 1(bridge_slave_0) entered blocking state [ 2080.835397][T24869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2080.869055][T24869] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2080.880743][T24203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2080.889508][T24203] bridge0: port 1(bridge_slave_0) entered disabled state [ 2080.897523][T24203] bridge0: port 2(bridge_slave_1) entered disabled state [ 2080.906253][T24203] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2080.918570][T24869] 8021q: adding VLAN 0 to HW filter on device team0 [ 2080.930216][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2080.938902][ T2919] bridge0: port 1(bridge_slave_0) entered blocking state [ 2080.946037][ T2919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2080.957154][T24203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2080.965811][T24203] bridge0: port 2(bridge_slave_1) entered blocking state [ 2080.972874][T24203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2080.992419][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2081.011010][T24869] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2081.021653][T24869] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2081.034084][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2081.042668][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2081.051488][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2081.060289][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2081.069190][ T2919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2081.088459][T24869] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2081.095807][T24675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2081.103492][T24675] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2081.214078][T24877] vivid-000: disconnect [ 2081.982702][T24875] vivid-000: reconnect [ 2082.003534][T24877] vivid-000: disconnect [ 2082.009090][T24875] vivid-000: reconnect [ 2084.524285][T24886] overlayfs: unrecognized mount option "mask=^MAY_WRITE" or missing value 21:39:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x408, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:00 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x20}}, 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000000)={0x2, @sdr={0x30364d54, 0x200}}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000180)={0x0, 0x7, 0x6, 0x0, 0x8, 0x2, 0x7f, 0x1, 0x79, 0xc8, 0xae, 0x5, 0x0, 0x7, 0x0, 0x8a, 0x1, 0x6b, 0xfe}) 21:39:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000100)=ANY=[@ANYBLOB="b702000007000e93a3aec2d556370000070300005bfeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d64050000000000650000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000014c3c514ca8fda1836a04d7df04c4b5e033556ad2ed1390000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f008001fffffff00004000636c77fbac141414e9", 0x0, 0x100, 0x6000000000000000, 0x0, 0x285, &(0x7f0000000000), &(0x7f0000000280)="83a92947dc69e40e430a1a1f83d22ff1ac3c54d257fb6df8b68e010bcd123e724cbc44c7a129a04d2fd732636277d5291652856256b7f5e94943276ca6f2d1cc24b10e579c055382fc40845709f4862afcfdb81a699814007f32fd4f9adfe3542d58a73e98a8fe796d66e047c5d7344ab406c11f32737c3c2e14d75c72818a3a2b08ecda575e6accb8432a9fbb36ee8667"}, 0x28) 21:39:00 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=""/183, 0xb7) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x800000007}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e28, 0x1, @ipv4={[], [], @multicast2}, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) sendmsg$inet6(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000005c0)="94", 0x1}], 0x1}, 0x4000000) 21:39:00 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80081) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f00000001c0)={0x80, 0x31, 0x40, 0x9, 0xcc, 0x7, &(0x7f0000000080)="0c344fa38b4e9a54a3c858e8e5b0341d68d7873212d25ab18f7d34e4f22580010995cf4d1d328216fdbfae853d0ac00833db1f64f50f2425e46e07385d810ff5619144550ee714f0231e55cb4719b866cbbb4cb7e4c9b1a08b1276c786339650267f11d671b4d3566cc1dae18805a215694e451fe3c698be59cfbd72419da10a2866b2350fe654eceb9df97df0901e5ffe66e08efb8333970aa548bd940d781071da1a8757e66fa8744c815ced1cc5b56b82d1ad5bbde0a71d4f8454a6bb648e936ea5dcca5f92db73f200e0"}) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x80, 0x6, 0x100, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) [ 2086.957604][T24894] vivid-004: disconnect [ 2086.960865][T24892] 9pnet: Insufficient options for proto=fd [ 2086.971119][T24893] vivid-004: reconnect [ 2086.987139][T24894] vivid-004: disconnect [ 2086.992926][T24900] vivid-000: disconnect [ 2086.993207][T24893] vivid-004: reconnect [ 2087.016625][T24898] vivid-000: reconnect 21:39:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = socket$inet(0x2, 0x2, 0x40) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @rand_addr=0xc8}, 0x8) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2, 0x6}, 0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x0, 0x2}}, 0x0, 0x0}}) 21:39:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x3ea818461ad51e9, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000100)={0x0, 0x78, 0x2}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r6 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = dup3(r6, r5, 0x0) getsockopt$inet6_tcp_buf(r7, 0x6, 0x0, 0x0, &(0x7f00000001c0)) [ 2087.040528][T24900] vivid-000: disconnect [ 2087.044971][T24898] vivid-000: reconnect 21:39:00 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB, @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x804, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:00 executing program 0: setregid(0x0, 0x0) socket$inet(0x2, 0x1, 0x80) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x75941e8827e43633}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)='memory.events\x00', 0xfffffffffffffffa) keyctl$invalidate(0x15, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0xc0, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) socket$netlink(0x10, 0x3, 0x5865b14fc7a22362) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r5) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) r6 = accept$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @netrom}, [@default, @default, @default, @bcast, @remote, @netrom, @netrom, @bcast]}, &(0x7f0000000080)=0x430) accept4(r6, 0x0, &(0x7f0000000100), 0x1000) 21:39:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2, 0x0, 0x0, 0xfffefffc}, 0x0, 0x80, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000000)=""/142, &(0x7f00000000c0)=0x8e) [ 2087.349192][T24923] 9pnet: Insufficient options for proto=fd [ 2087.384508][T24930] vivid-001: disconnect 21:39:00 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfd', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2087.446330][T24921] vivid-000: disconnect 21:39:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x4000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2087.493108][T24934] vivid-004: disconnect [ 2087.509613][T24933] vivid-004: reconnect [ 2087.515313][T24934] vivid-004: disconnect [ 2087.550132][T24933] vivid-004: reconnect [ 2087.591580][T24937] 9pnet: Insufficient options for proto=fd 21:39:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) futimesat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{r2, r3/1000+10000}}) 21:39:01 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfd', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2087.722929][T24945] vivid-004: disconnect [ 2087.731176][T24943] vivid-004: reconnect [ 2087.731502][T24920] vivid-000: reconnect [ 2087.736732][T24945] vivid-004: disconnect [ 2087.743754][T24943] vivid-004: reconnect 21:39:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000000)={{0x2, @name="e1d2dee12d0fdab0fa7abfde951620109689dd2d101f36c72e04782b90db2b4c"}, 0x8, 0x7}) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 2087.854964][T24951] 9pnet: Insufficient options for proto=fd [ 2087.864607][T24928] vivid-000: disconnect [ 2087.886541][T24921] vivid-000: reconnect [ 2088.060646][T24914] vivid-001: reconnect [ 2088.117788][T24963] vivid-001: disconnect [ 2088.123637][T24914] vivid-001: reconnect 21:39:08 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x40, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e20, 0x0, @empty}}, 0x0, 0x8001, 0x0, "d42730ea0e6b5be89b53f94fa912a592b3e16c03a9fac9656f2733e93f9cece129263f3888fc83dadb947c602d1a4744af02f4d617524b00cd3202d2a03a68ea44193889fac3e14eb223563ef476ed8e"}, 0xd8) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000001740)) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x8400) r2 = syz_open_dev$audion(&(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x100005a, 0x200) accept4(r2, &(0x7f0000000040)=@sco, &(0x7f00000000c0)=0x80, 0xe82e3cb5bbed0a8f) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000280)={0x6, 0x0, [{0x80000008, 0x5f5d65b2, 0x4, 0x403, 0x7, 0x9, 0x9}, {0x80000001, 0x400, 0x1, 0x8000, 0x8, 0x5, 0x80000001}, {0x80000002, 0x4, 0x4, 0x3, 0x0, 0x10000, 0x1}, {0x40000001, 0x101, 0x2, 0x4, 0x702, 0xd90, 0x309}, {0x8, 0x8001, 0xa862575b0fc3ff60, 0x0, 0x7, 0x2, 0x5}, {0x0, 0x4, 0x5, 0x0, 0xff, 0x7, 0x8000}]}) 21:39:08 executing program 5: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000600)={0xfffffffffffffffe, 0x0, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="8800008d25ff26913f6443e6ab13bea93c413ebce96e037258d110ae3d938261192c9c37f27ee7d457e2101d4365e55c4097f4dea26a8d01006785350e6ecc05f6d1fbf142cc15c7679ea67941231e40537d3e096d633efd583e437feb6f8767fd1cc683da4510c0e5", @ANYRES16=0x0, @ANYBLOB="000000000000000000001200000080000500140002000800030000000000080003000000000014000200080004000000000008000400000000004c00020008000400000000000800040000000000080002000000000008000100000000000800020000000000080004000000000008000400000000000800020000000000080003000000000008000100756470002c00090008000200000000000800010000000000080002000000000008000100000000000800020000000000480001002c000400140001000200000000000000000000000000000014000200020000000000000000000000000000000800030000000000100001007564703a73797a30000000002c0009000800010000000000080001000000000008000200000000000800020000000000080002000000000004000700500005000800010069620000340002000800040000000000080003000000000008"], 0x3}}, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x240019, 0x0) 21:39:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x5300, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:08 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfd', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:08 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x20080) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000180)={{0x4, 0x3f, 0x3, 0x3, 0x6, 0x2}, 0x1400, 0x8, 0x53f}) r2 = syz_open_dev$sndmidi(&(0x7f0000000340)='/dev/snd/midiC#D#\x00', 0x9, 0x401) fcntl$addseals(r2, 0x409, 0x3) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x1, 0x2, 0x6}}, 0x14) r3 = syz_open_dev$swradio(&(0x7f0000000300)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r4 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2, 0x0, 0x0, 0x5}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r5, &(0x7f00000001c0)="8098e8bb2651d22f6842c111b3e23db95e12115b97c2d38d54cc541468624e20d328bf3135d6d0d833bb61815cbff86f7db0652e4dc8106fbaf40016a02946d05a7171c7355143062be76d4320d46c3d56f9d82bcda09247c65b69aa3a92e9cc01e6a63c6cbec76dc97435928a0783850f7e4ff27caf1b954fa7b5891b3a367827aad81117e6409875451db35fa77643fc014218982c8f58a1f16a56f678fa1801a853ae6b559b891b3c48b38e4bd00f21a1ad307602fe87ef643cdd4b4800023b138533828fddc6c3bafdb43d65b270cf987b411fcffac279f50ee8a3d084189246978dd020"}, 0x20) 21:39:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20048800) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) r3 = creat(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001d40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001d80)={{{@in6=@empty, @in=@local}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000001e80)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002780)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000400)=0xba) fstat(r3, 0x0) fstat(r3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 2095.503425][T24972] 9pnet: Insufficient options for proto=fd [ 2095.524851][T24977] vivid-004: disconnect [ 2095.537509][T24977] vivid-005: disconnect [ 2095.557690][T24975] vivid-004: reconnect [ 2095.575408][T24975] vivid-005: reconnect [ 2095.595329][T24983] vivid-004: disconnect [ 2095.602231][T24977] vivid-005: disconnect 21:39:09 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2095.617083][T24975] vivid-004: reconnect [ 2095.625742][T24975] vivid-005: reconnect 21:39:09 executing program 0: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000000)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 21:39:09 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x5e00, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:09 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c4607ff40015594000000000000000003002000000000ff00000000000040000000000000008b00000000000000c0dd0000060038000100ff0f0100010405000000a200000004000000000000000600000000000000cbb1000000000000050000000000000006000000000000000500000000000000050000001f00000001000000000000000000000000000000018000000000000005000000000000000100"/176], 0xb0) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @multicast1}, 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x800, 0x5, 0x40, 0x3ff}, 0x8) fcntl$setstatus(r1, 0x4, 0xc6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3c008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 21:39:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f00000000c0)={0x2, 0x9}, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2095.854206][T24988] 9pnet: Insufficient options for proto=fd [ 2095.956639][T25000] vivid-004: disconnect [ 2095.963430][T24999] vivid-004: reconnect [ 2095.989779][T25006] vivid-004: disconnect 21:39:09 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2096.011341][T24999] vivid-004: reconnect [ 2096.207396][T25013] 9pnet: Insufficient options for proto=fd 21:39:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) rt_sigaction(0x2f, &(0x7f0000000000)={&(0x7f0000000100)="660feeae9acb8967c4e341696cf0ee002ef30fa7e80f38f04c29be8fa840cc15f1078041000fb1f2a10f00000000000000f0313ac403fd01a47300000021ce64f04409660b", {0x1ff}, 0x38000003, &(0x7f0000000180)="f3410fbc3866660f6b630df367f365410f01ddc402bd09fac4014573f00041f784700300000049e20000f081a20000000000000100c4a1d55e5b5bf246dfe0f30f929100000080"}, &(0x7f00000002c0)={&(0x7f0000000200)="653ec01ddb8778750cc401f054b2050000006564660fed23664e0f38f6780dc4a3916e8f55927f65ff66460f6a01c44211071ff081720aed00000066410f3a09430de90fef7b99", {}, 0x0, &(0x7f0000000280)="c4a3790524cdfeefffff8bc4c1ff1018a50ff2aafbffffff660f748d59000000439fc4c27918eec4c1adea861d930000c4a13d5c6a72c421fd6f5500"}, 0x8, &(0x7f0000000300)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x24000004) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x101000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000003c0)={0x0, 0xdf}, &(0x7f0000000400)=0x8) read$char_usb(r2, 0x0, 0x0) fchmodat(r1, &(0x7f0000000380)='./file0\x00', 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYRESOCT], 0x17) 21:39:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000000)={0x9, 0x4, 0x3, 0xa40000, '\x00', 0x4}) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:39:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x60ff, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:15 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="7f454c4607ff40015594000000000000000003002000000000ff00000000000040000000000000008b00000000000000c0dd0000060038000100ff0f0100010405000000a200000004000000000000000600000000000000cbb1000000000000050000000000000006000000000000000500000000000000050000001f00000001000000000000000000000000000000018000000000000005000000000000000100"/176], 0xb0) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @rand_addr, @multicast1}, 0x0) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(0xffffffffffffffff, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x800, 0x5, 0x40, 0x3ff}, 0x8) fcntl$setstatus(r1, 0x4, 0xc6000) io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3c008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) 21:39:15 executing program 0: syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000000)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r0 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) 21:39:15 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:15 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2101.872818][T25027] 9pnet: Insufficient options for proto=fd 21:39:15 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x314b40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x101, 0x2}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, r0, 0x0) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000180)=0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000380)={0x1, 0x1, 0x1000, 0x0, &(0x7f0000000180), 0x0, 0x0, 0x0}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[@ANYBLOB], 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r2, &(0x7f0000000000), 0x10000000d) 21:39:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x7100, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='\x0f\x8e\x99\xbe\xa4\x02\x16\xc1\x80\x00\xdd\x8f', 0x9, 0x15604) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000180)) eventfd2(0xe4f, 0x80000) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r3 = timerfd_create(0x0, 0x800) fstat(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, &(0x7f00000000c0)) setfsgid(r4) fchown(r2, 0xffffffffffffffff, r4) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2, 0x0, 0x3}, 0x0, 0x0, &(0x7f00000002c0), 0xfffffffc, 0x0}}) exit(0x0) r5 = socket$inet6_sctp(0xa, 0xa54d1ff64ed3ac84, 0x84) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000080), 0x10) 21:39:15 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/540], 0x12e) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}, {0x0, 0x1000000}], 0x2) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) [ 2102.083106][T25039] 9pnet: Insufficient options for proto=fd 21:39:15 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2102.253415][T24675] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 2102.318323][T24675] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 2102.349276][T25058] 9pnet: Insufficient options for proto=fd [ 2102.375673][T24675] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 2102.405490][T24675] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 21:39:21 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000240)=""/215) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000180)=""/82, &(0x7f0000000100)=0x52) write(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x8, 0x0, 0x44e53ec1}, 0x0, 0x2000, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x50400) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x4000, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 21:39:21 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x7600, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='htcp\x00', 0xffffffffffffff64) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x80, 0x6, 0x0, 0xff, 0x0, 0x4, 0x1b347aee6ff84473, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x100a, 0x7, 0x200, 0x0, 0x0, 0x40303889, 0x2}, r5, 0x2, 0xffffffffffffffff, 0x0) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) umount2(&(0x7f00000002c0)='./file0\x00', 0x8) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r6, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 21:39:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x40800) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff4e, 0x0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x800000034, &(0x7f0000000140), 0x4) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@generic, &(0x7f0000000100)=0x80, 0x400) 21:39:21 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)}, 0x2000) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0285628, &(0x7f00000003c0)={0xc, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8441, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000040)) [ 2108.152212][T25079] vivid-000: disconnect [ 2108.158458][T25074] vivid-000: reconnect 21:39:21 executing program 0: prctl$PR_GET_SECUREBITS(0x1b) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) unshare(0x0) msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000380)={0x5, 0x0, 0xfffffffffffffffa, 0x0, 0x8}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x400) [ 2108.223229][T25081] 9pnet: Insufficient options for proto=fd [ 2108.254163][T25087] vivid-000: disconnect 21:39:21 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x9600, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2108.409526][T25076] vivid-000: reconnect 21:39:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='htcp\x00', 0xffffffffffffff64) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x80, 0x6, 0x0, 0xff, 0x0, 0x4, 0x1b347aee6ff84473, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x100a, 0x7, 0x200, 0x0, 0x0, 0x40303889, 0x2}, r5, 0x2, 0xffffffffffffffff, 0x0) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) umount2(&(0x7f00000002c0)='./file0\x00', 0x8) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r6, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 21:39:21 executing program 0: prctl$PR_GET_SECUREBITS(0x1b) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) unshare(0x0) msgsnd(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x80) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x1, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000380)={0x5, 0x0, 0xfffffffffffffffa, 0x0, 0x8}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x400) [ 2108.544430][T25099] 9pnet: Insufficient options for proto=fd 21:39:22 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2108.711464][T25107] 9pnet: Insufficient options for proto=fd [ 2108.833844][T25112] vivid-000: disconnect [ 2108.949606][T25102] vivid-000: reconnect [ 2114.581990][T25118] loop1: p1 p2[EZD] p3 p4 [ 2114.597236][T25118] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 2114.608895][T25118] loop1: p3 size 1912633224 extends beyond EOD, truncated 21:39:29 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) wait4(0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./file1\x00', 0x0) 21:39:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x40000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:29 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:29 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='htcp\x00', 0xffffffffffffff64) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x80, 0x6, 0x0, 0xff, 0x0, 0x4, 0x1b347aee6ff84473, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x100a, 0x7, 0x200, 0x0, 0x0, 0x40303889, 0x2}, r5, 0x2, 0xffffffffffffffff, 0x0) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) umount2(&(0x7f00000002c0)='./file0\x00', 0x8) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r6, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 21:39:29 executing program 2: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000000)=0x11b8cb17) 21:39:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 21:39:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x8}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2115.711120][T25131] 9pnet: Insufficient options for proto=fd 21:39:29 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x105100, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2115.894311][T25147] vivid-000: disconnect 21:39:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0)={{0x1f}}, 0x0, 0x0}}) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'veth1_to_bond\x00', 0x8}) [ 2116.093077][T25134] vivid-000: reconnect 21:39:29 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='#'], 0x1) close(r0) 21:39:29 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:35 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x2, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/4096, 0x1000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:35 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="184f1f0027e795cb2c01000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f904000000000000000000000000000061e2448f23a7e400000000440c5b7681c58dc647494f0dbc811becd7c487d283b202e394d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7b959f9f193810145a26a549b41bbbb6836810d98830a535613d9f3653eb2332a1b59c71d4d47043534f7635"], 0x18}}], 0x1, 0x4048000) recvmmsg(r2, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='htcp\x00', 0xffffffffffffff64) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)=""/199, 0xc7}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x200f00}, 0xb) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x80, 0x6, 0x0, 0xff, 0x0, 0x4, 0x1b347aee6ff84473, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x100a, 0x7, 0x200, 0x0, 0x0, 0x40303889, 0x2}, r5, 0x2, 0xffffffffffffffff, 0x0) socket(0x1, 0x5, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/151, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000001340)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000580)=@sack_info={0x0, 0xfffffffc, 0x81}, &(0x7f00000003c0)=0xc) umount2(&(0x7f00000002c0)='./file0\x00', 0x8) r6 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$P9_RAUTH(r6, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x40, 0x1, 0x7}}, 0x14) 21:39:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x400000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:35 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) 21:39:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2f) [ 2121.990848][T25172] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize 21:39:35 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2122.228340][T25175] vivid-000: disconnect 21:39:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x511000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:35 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @sdr={0x3432564e, 0x2}}) [ 2122.333985][T25174] vivid-000: reconnect 21:39:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="0900000000003639408fa3a3ba2766", 0xf}], 0x4, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x4013, 0x0, @thr={0x0, &(0x7f0000000300)}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000300)=[{0x0}, {&(0x7f00000001c0)='u:n', 0x3}], 0x2}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:39:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x4000000000c, @win={{0x2, 0x0, 0x1}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:39:42 executing program 1: 21:39:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) wait4(0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:39:42 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:42 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x710000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='&dev\x14video#\x00', 0x87fff, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000080)={{0x3, @addr=0x525}, 0x8, 0x1000, 0x100000000}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f0000000300)) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0xb, @win={{0xffffffc0, 0x400}, 0x0, 0x9, &(0x7f00000002c0)={{0x0, 0x0, 0xfffffffe, 0x2}}, 0x0, 0x0, 0x6}}) 21:39:42 executing program 0: 21:39:43 executing program 0: [ 2129.618524][T25226] vivid-004: disconnect [ 2129.631966][T25225] vivid-004: reconnect [ 2129.650689][T25236] vivid-004: disconnect [ 2129.655939][T25225] vivid-004: reconnect 21:39:43 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB, @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x719000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x3, @win={{0x400, 0x2, 0x0, 0x800000}, 0x7, 0x3, &(0x7f0000000080)={{0x20, 0xffffffff, 0x2, 0x5}, &(0x7f0000000040)={{0x0, 0x80000001, 0x80000000, 0x8}, &(0x7f0000000000)={{0x100, 0x40, 0x4, 0x4}}}}, 0x1, &(0x7f0000000140)="76aafe953c11287df3a41cf72f20d583aa748aa381d52a3fe8a7137f2ba5c2e56d0754bb6f220a22a25b2f9694b306882673e5a6322867661e8c2483fdde1227a31ce514d58e465f2f01eb72d551cff3e7ebacc19130f4b2973fc58c644b5e0901bd5cad0c42811459c9155654cbbafd30a6f33c3464004502aa1950dba3c81414acca", 0x2}}) 21:39:43 executing program 0: 21:39:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0xb, @win={{0x2, 0x0, 0x7}, 0x7867fe902e12160e, 0x1, &(0x7f00000002c0)={{0x800}}, 0x0, 0x0}}) 21:39:49 executing program 1: 21:39:49 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x760000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:49 executing program 0: 21:39:49 executing program 2: r0 = semget$private(0x0, 0x1, 0x90) semctl$SEM_STAT(r0, 0x3, 0x12, &(0x7f0000000140)=""/227) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$setperm(0x5, r1, 0x800) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f00000004c0)=""/4096) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:39:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) wait4(0x0, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:39:49 executing program 0: [ 2135.892781][T25266] 9pnet: Could not find request transport: fd0x0000000000000005 21:39:49 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2135.952833][T25276] EXT4-fs warning (device sda1): ext4_group_add:1644: No reserved GDT blocks, can't resize 21:39:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:39:49 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x907100, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:49 executing program 0: 21:39:49 executing program 5: [ 2136.257215][T25295] 9pnet: Could not find request transport: fd0x0000000000000005 21:39:53 executing program 1: 21:39:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @vbi={0xfffffffb, 0x80, 0x3, 0x0, [0x9, 0x1], [0x8, 0x7], 0x1}}) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 21:39:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x960000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:53 executing program 0: 21:39:53 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:53 executing program 5: 21:39:53 executing program 0: 21:39:53 executing program 5: [ 2140.181189][T25309] 9pnet: Could not find request transport: fd0x0000000000000005 21:39:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) rt_sigpending(&(0x7f0000000080), 0x8) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/68) socket$rds(0x15, 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 21:39:53 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x1000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:53 executing program 5: [ 2140.558664][T25332] 9pnet: Insufficient options for proto=fd 21:39:57 executing program 1: 21:39:57 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:57 executing program 2: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0285628, &(0x7f00000003c0)={0x1, @sdr={0x38303553, 0x80cfd}}) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) read$char_usb(r0, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpuacct.stat\x00', 0x0, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x6, 0x1, 'client0\x00', 0x4, "471897fea36d2790", "fc0445412efddc62c616872898986aa8e709ba3f9f2798c8a5ecb57e5d7d3171", 0x1, 0x5}) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000000)) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r4, 0xc038563b, &(0x7f00000001c0)={0x1, 0x0, {0x0, 0x8, 0x1, 0x4}}) 21:39:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x2000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:39:57 executing program 0: 21:39:57 executing program 5: [ 2144.314728][T25347] vivid-004: disconnect [ 2144.336739][T25347] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 21:39:57 executing program 5: 21:39:57 executing program 0: [ 2144.379882][T25349] 9pnet: Insufficient options for proto=fd [ 2144.433196][T25346] vivid-004: reconnect [ 2144.475258][T25347] vivid-004: disconnect 21:39:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x8040000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2144.510459][T25346] vivid-004: reconnect 21:39:57 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:39:58 executing program 5: 21:39:58 executing program 0: [ 2144.780457][T25367] 9pnet: Insufficient options for proto=fd 21:40:01 executing program 1: 21:40:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r2 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r3) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r3}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r4}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="2a66a74fa2101fd94ec30103f669816f9920d1955c1bc45088b810f4be82fb7963534e4a5001e0a4e1effa21f812f5315af08741a8398cd4b8a3ebd9cc779686a10bfa6ca671e978", 0x48, 0x9}], 0x8, &(0x7f0000000200)={[{@case_sensitive_no='case_sensitive=no'}], [{@uid_eq={'uid', 0x3d, r4}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0x9}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/dev/video#\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}]}) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000840)={0x4, @win={{0x3, 0x40, 0x7fff, 0xc365}, 0x9, 0x1, &(0x7f0000000540)={{0x3, 0x1ff, 0xc9b8, 0x10001}, &(0x7f0000000500)={{0x4, 0x8000, 0x6, 0xfff}, &(0x7f0000000300)={{0x7, 0x8, 0x5b, 0x1000}}}}, 0x5, &(0x7f0000000580)="a66c094a955e4f29d53256ac83d4ba51885a6a770e35cf97431d51245b0ecc591abe72196ee85d20397c3d88f550daf018105400ab0740d43d6e2fac0e57da0fb59e373f278fba7d38f3fc", 0x3}}) sync_file_range(r1, 0x4, 0x60000, 0x1) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r6, 0x90a4) 21:40:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x20004582, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:40:01 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:40:01 executing program 5: 21:40:01 executing program 0: [ 2148.591190][T25384] 9pnet: Insufficient options for proto=fd 21:40:02 executing program 0: [ 2148.631840][T25387] ntfs: (device loop2): parse_options(): Unrecognized mount option mask. [ 2148.644412][T25386] vivid-004: disconnect [ 2148.664721][T25386] vivid-004: reconnect [ 2148.673890][T25387] ntfs: (device loop2): parse_options(): Unrecognized mount option mask. 21:40:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f00003fdff5)={@multicast2, @local, @empty}, 0xc) semop(0x0, 0x0, 0x0) 21:40:02 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2148.709578][T25387] ntfs: (device loop2): parse_options(): Unrecognized mount option rootcontext. 21:40:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x53000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2148.764188][T25387] ntfs: (device loop2): parse_options(): Unrecognized mount option fsmagic. [ 2148.827126][T25387] ntfs: (device loop2): parse_options(): Unrecognized mount option smackfsfloor. 21:40:02 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000200)={'ip_vti0\x00', 0x3001}) 21:40:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 2148.889420][T25400] 9pnet: Insufficient options for proto=fd [ 2149.010981][T25408] IPVS: ftp: loaded support on port[0] = 21 [ 2149.321006][T25408] : renamed from ip_vti0 [ 2149.362720][T25408] IPVS: ftp: loaded support on port[0] = 21 21:40:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0x3, @win={{0x400, 0x2, 0x0, 0x800000}, 0x7, 0x3, &(0x7f0000000080)={{0x20, 0xffffffff, 0x2, 0x5}, &(0x7f0000000040)={{0x0, 0x80000001, 0x80000000, 0x8}, &(0x7f0000000000)={{0x100, 0x40, 0x4, 0x4}}}}, 0x1, &(0x7f0000000140)="76aafe953c11287df3a41cf72f20d583aa748aa381d52a3fe8a7137f2ba5c2e56d0754bb6f220a22a25b2f9694b306882673e5a6322867661e8c2483fdde1227a31ce514d58e465f2f01eb72d551cff3e7ebacc19130f4b2973fc58c644b5e0901bd5cad0c42811459c9155654cbbafd30a6f33c3464004502aa1950dba3c81414acca", 0x2}}) 21:40:06 executing program 2: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x0, 0x80}}, 0x0, 0x0}}) 21:40:06 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 21:40:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x5e000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 21:40:06 executing program 5: clock_gettime(0xfffffffefffffff2, &(0x7f0000000040)) 21:40:06 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x0, 0x0, 0x0) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) [ 2152.803626][T25431] vivid-004: disconnect [ 2152.810419][T25427] 9pnet: Insufficient options for proto=fd [ 2152.822708][T25425] vivid-004: reconnect 03:33:20 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0x4, &(0x7f0000000100)=0x4) ioctl$int_in(r0, 0x80006040045010, &(0x7f0000000140)) [ 2152.845244][T25431] vivid-004: disconnect [ 2152.852688][T25425] vivid-004: reconnect 03:33:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000080)={0x8a00, "150e750691f6ffa262e6929d4098812304975baa04f3c07317a78971cfe7466b", 0x2, 0x4, 0x4, 0xc28e360b290a8ed7, 0x2, 0x2}) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @empty}, {0x1}, 0x4, {0x2, 0x4e22, @multicast1}, 'nlmon0\x00'}) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000180)={0x0, @reserved}) [ 2152.933445][T25436] vivid-000: disconnect 03:33:20 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x1fe, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x2504, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x6084}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getitimer(0x1296aadc2ec127ff, &(0x7f00000001c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x200501) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3030, 0x0, 0x412, r4, 0x0) 03:33:20 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(0x0, r1, &(0x7f0000000180)='./file0/file0\x00') [ 2153.009372][T25439] vivid-004: disconnect 03:33:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x7fffeada, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2153.031809][T25437] vivid-004: reconnect [ 2153.053560][T25435] vivid-000: reconnect [ 2153.058649][T25444] vivid-004: disconnect [ 2153.079313][T25446] vivid-000: disconnect [ 2153.137760][T25437] vivid-004: reconnect [ 2153.158862][T25435] vivid-000: reconnect 03:33:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) fstat(r0, &(0x7f0000000000)) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2153.369134][T25458] vivid-004: disconnect [ 2153.412320][T25457] vivid-004: reconnect [ 2153.426532][T25458] vivid-004: disconnect [ 2153.460060][T25457] vivid-004: reconnect 03:33:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x13db, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) ioprio_get$uid(0x3, r3) 03:33:28 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(0x0, r1, &(0x7f0000000180)='./file0/file0\x00') 03:33:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x7fffefad, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:33:28 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x5}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x68, r3, 0xd8403d533fef7a7d, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x7, @link='broadcast-link\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x180}, 0x4) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xd, &(0x7f0000000180)="b2e9fceee8ffc726e76a0a7ae1c27d2cefcc146ed4047207389dadec79f107ae25f96d6713e0c9fe37a24c5d19258ad567a4c754a7b272888d68ceb87643cf388b61375cdfe9469179b66ed0b8514e79905e0ef111488c4e8a7b", 0x5a) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 03:33:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x40, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f00000000c0)=0x1, &(0x7f0000000140)=0x4) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$NBD_SET_FLAGS(r4, 0xab0a, 0x2) 03:33:28 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000380)=""/90, 0x5a}], 0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x935a, 0x8}, 0x4000, 0x8, 0x0, 0x3}) clock_gettime(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x22000) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) r1 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x10, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x7) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x7) [ 2161.158220][T25478] vivid-004: disconnect [ 2161.195746][T25474] vivid-004: reconnect 03:33:28 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(0x0, r1, &(0x7f0000000180)='./file0/file0\x00') 03:33:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x82450020, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2161.254309][T25478] vivid-004: disconnect [ 2161.269518][T25474] vivid-004: reconnect 03:33:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) eventfd(0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000000)="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") r2 = socket$inet6(0xa, 0xa, 0x40) sendfile(r1, r2, 0x0, 0x100) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2161.478383][T25496] vivid-004: disconnect 03:33:28 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080), 0xc, 0x0}, 0x0) tkill(0xffffffffffffffff, 0x30) open(&(0x7f00000000c0)='./file0\x00', 0xff00, 0x0) tkill(r0, 0x16) 03:33:28 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00') 03:33:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0xadefff7f, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2161.562676][T25490] vivid-004: reconnect [ 2161.568721][T25496] vivid-004: disconnect [ 2161.637285][T25490] vivid-004: reconnect 03:33:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/65) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$TIOCNOTTY(r4, 0x5422) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') r6 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000500)={0x0, r3}) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)={0xcc, r5, 0x8, 0x70bd29, 0x25dfdbfb, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x2}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48090}, 0x20040014) ioctl$TCGETX(r4, 0x5432, &(0x7f0000000000)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d03]}) 03:33:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x5af4c977b55a8b9c) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1b1b80, 0x0) ioctl$KVM_GET_API_VERSION(r4, 0xae00, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) sendto$isdn(r5, &(0x7f0000000040)=ANY=[@ANYRES16, @ANYRESOCT=r3, @ANYRESOCT=0x0], 0x3, 0x4000, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 03:33:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x1) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000040)={0x0, 0x7, 0x1}) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000140)={0x8, 0x19}, 0x109000) r3 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0x0) ioctl$TCFLSH(r3, 0x540b, 0x4) 03:33:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0xdaeaff7f, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:33:35 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00') 03:33:35 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000380)=""/90, 0x5a}], 0x1, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x935a, 0x8}, 0x4000, 0x8, 0x0, 0x3}) clock_gettime(0x0, 0x0) syz_open_dev$vcsa(0x0, 0x1, 0x22000) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)) r1 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x10, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x7) keyctl$set_timeout(0xf, 0x0, 0x0) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x7) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, 0x0, &(0x7f0000000100)='trusted\x00', 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x7) [ 2168.460746][T25534] vivid-004: disconnect 03:33:35 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00') [ 2168.492314][T25528] vivid-004: reconnect [ 2168.512038][T25539] vivid-004: disconnect [ 2168.517904][T25527] vivid-000: disconnect [ 2168.553439][T25528] vivid-004: reconnect 03:33:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0xff600000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2168.595785][T25525] vivid-000: reconnect 03:33:35 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000002c0)={0x1, 0x8, &(0x7f0000000280)="72bd7bcff1723cb6"}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x14, 0x3, 0x3}, 0x5}}, 0x18) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)={0xfc, r3, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff8000}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x1}, 0x80000) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x31d, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r5, r1}}, 0x18) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x501000, 0x0) ioctl$int_in(r6, 0x5421, &(0x7f0000000400)=0x7) socketpair(0x9, 0x4, 0xff, &(0x7f0000000000)) 03:33:36 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, 0x0) 03:33:36 executing program 5: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8842, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0/file0\x00', 0x5, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000140)="28b888ae509366aa4902b4e2cfcfcf16f0a36ad2955370e3594b2f28e2e23913bdf311010307c116bf214fa101bdbeded7d29459c448ba5e77bb689c1a481360def220354724f6cbe4112fb539edcb8bbb0da6b23293a05a134db6eea9f262973828e4b74b1124a9a9207c21c85a83f2e6ecc5506ddd19078e33b4f2a29ae33c9da19a0e", 0x84, 0x5}, {&(0x7f0000000200)="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", 0xff, 0x3807}, {&(0x7f0000000300)="860bc613402f9f5b76c1236461263ba9a5e023c78d5b39787cc3eb0f6d5562eb3b83325c2bc50db8fbc01d2dc80d1659c42da9388df687c7812a018a0acf15756e92cf005fc5b807579889620c60b28f1cace93be8adef49e7d4a698407d4a31158c72d1264bafeab14f7bbcf55bbf82326e5d52c615799ddf248fa2c0bb64593707b71d22cce9c5a6970d5315e0b2075d7cf903be319417f44ae179f8ad7d13d84969", 0xa3, 0x20}], 0x1000, &(0x7f00000005c0)=ANY=[@ANYBLOB="6e6f737569646469722c737065637461746f722c7374617466735f7175616e74756d3d3078303030303030303030303030383538352c6e6f726772706c76622c737569646469722c6c6f636b70726f746f3d6c6f636b5f6e6f6c6f636b2c7374617466735f7175616e74756d3d3078303030303030303030303030303563372c6572726f72733d77697468647261772c7365636c6162656c2c7065726d69745f646972656374696f2c6673636f6e746578743d73746166665f752c646f6e745f61707072616973652c646f6e745f6d6561737572652c7065726d69745f646972656374696f2c6673757569643d3633330a370f32352d326534622d342f37612d326461372d36359b37000037652c00366a0550bf6c4a9bb12751de900be88ba51597c7dd9866cc35b032f7d78688d7c9efd3b909fa35add5bf11fc72ef36b2be2638f8f9a6f6281095be9512885111c2871ba0949e255d5eb71b47094f1e1ac22814"]) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe8) sendmsg$kcm(r0, &(0x7f0000001c80)={&(0x7f0000000540)=@xdp={0x2c, 0x1, r1, 0x18}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000740)="608679f76325a16c4f361edcdd7b3631645698e91cb8b98c689d80733750b543ab97", 0x22}, {&(0x7f0000000780)="b0aa56885d646fb1fda7ee65c2abc9f391af122d7e4874fd9e87fa7fa2ac54cfcd2153be00b6033049b4e057f96e84c559605720f323afd0e3bbd9447556fc0467657181a24623b659042c8db6df22ed4673cd505392e7e8166ea7954e42633ab55d7f10a49e7ea18247301e1d52869561a88ff49824bad80b8c11fcca14dcd38fd63130befebb44d0fd2fd259701437e765b79b695c391f422046012a0e9c51fcd4a82d61035f0fa4cafde3a94e66e51149f0573c7819bd544acb03d3209788a0b3908aa97eec2fd66ae9b508ea0be4b49debedf5", 0xd5}, {&(0x7f0000000880)="d9d57111", 0x4}, {&(0x7f00000008c0)="10e7992f0746e120d153118b023cb81544be7939c4ec80b2fe74d2fa5b7501e2141474141b0a7bfc92320b0f8dc88b71c7f595", 0x33}, {&(0x7f0000000900)="2a10a920c9f16bb7c6070771fc4ee1f04a7dfd756d9a8737", 0x18}], 0x5, &(0x7f00000009c0)=[{0x1010, 0x117, 0x5, "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"}, {0x10, 0x10b, 0xfffffc8f}, {0x78, 0x102, 0x1, "08f5cd041efad7be17ca4a5d46e2306c542bd9a8efb753c484dedc7013766697a42c1a3987a7ceb6a7847fec6d671eae545bc99ca4e9f1bb4cec91db95c81f2c750504a6c78d8065ef6e8e3a207f09cbadec84d8e4580f43345ec397048b7072a1"}, {0xe8, 0x30b, 0x80000001, "35fb68a4a97565533e4db2e1a5878e61946b6413669bebe5c40e3e97b9154aed51f83489c6b8c23837bd904b4d5f464e5f0bc8d5feb05f4fa9f5acf2834bbd31ff10bb93be3b1bec40834b6085ee08a444ec2c7b79454f7e2f4e0c954cb57d73502e35c7fc70c3e4776954c1dccf03e41d30a894190d355672aa301685ea50b805035ebd8239c15a3e9054b60b98c04c9d87fdb6449f7fa9771e6f40c63f6f143d350f425b1da678205d48c5a182d9fb62c7e7dd03c3e312d7254762f14f678c311fc8387adf6aebf7b5125ecaac895147e696aa8c9c"}, {0xe0, 0x1fa, 0x8000, "7211ae5c818599ba94ea1672a8397875b9abacf56ae283e325e3a0d9f3cb8518100911f017d91d25ea12926480a5c3e30e10f58de9aa5f5a887f5c4dc9a52721245cdd9e79d2bc3d31e7220f19396c7b008647ebb8d2b46db3487d2c6a5ac0ae94a6e52d2ea099d240f9fceacc47d79cdb14576a15fe97c2e022717da89521d61c15f3b38c95a911a370f4a5f4158637d85cfdf8d58790ae8d5398425ba784b40a220c0179dd7b3dd21c82945baddbbd08706b9a5484c2d9b53e044115736c2fa60b6b49aa9e0115894dda5847"}, {0x10, 0x101, 0x8}, {0x50, 0x101, 0x3, "24b208748e8d2cf090d3e313a2132c390c4dffaadf62e9a761105eb1e007d37ead7097f5e25e538213fed54a69381e44d9a853889bbe216162a1bef62825e6"}], 0x12c0}, 0x4000000) [ 2168.830265][T25553] vivid-004: disconnect [ 2168.844420][T25552] vivid-004: reconnect [ 2168.869405][T25556] vivid-004: disconnect [ 2168.922891][T25552] vivid-004: reconnect 03:33:36 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x400000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2169.002965][T25564] vivid-000: disconnect [ 2169.152863][T25560] vivid-000: reconnect [ 2169.230841][T25575] vivid-000: disconnect [ 2169.246878][T25560] vivid-000: reconnect 03:33:44 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f00000001c0)='./file0\x00', 0x80101, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r2 = gettid() rt_tgsigqueueinfo(r2, r2, 0x3a, &(0x7f0000000300)) 03:33:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x40000) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xb0, 0x1000, &(0x7f0000000000)="bc903d06ed9474279fffeb0b35358555ba9e7e4adb520010c97122900f33a8940bf28b9d44c4f5a9eb83eb40b2185fff551b69f22ff2ecccc89ba6ece0174758abcc6657dc650a42654ba9f7155c616600ea475050eb14efdc2301602a02463e0d0b20d2bb959caa06b1d23c2def20297ede889f309b66aa25b1d0f1dbd110b5d584061d37a661add0821231ab6d3a2b2684e2785e96b160d13aa6e9aecf35e82603c9d37bd75680185fcc974a3f4e1a", &(0x7f00000004c0)=""/4096, 0x3, 0x0, 0x58, 0x3b, &(0x7f0000000140)="8091303985c23afd906e7fb7121c977a810a5d87c6b91c087e599b420407e3343708619fb123133d9614332398421b89284b28bac781e40bada686be280db8482f8792e9fbe642d859927970f1e62dcbd22e680d7d95fb11", &(0x7f00000000c0)="2bc68f9af03b3af7c61bf37d306b74484b778c66bbbfb1b078878dc9482063417743da45f9a14734afeb99a7589d427aeb159aa52dee6ecd37034d"}, 0x40) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x800000, &(0x7f00000002c0)={{0x0, 0x0, 0x8}}, 0x0, 0x0}}) 03:33:44 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, 0x0) 03:33:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)="25bca274769e7c0aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e0af8e63ba889cad7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@test_dummy_encryption='test_dummy_encryption'}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000140)='\xab\x05\xae\xa8\x17\xe4\x93\xf4\xe4a\xa2(\t\x00\x81\xafu', 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f00000002c0)=""/222) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x2d, 'memory'}, {0x2d, 'pids'}]}, 0xe) 03:33:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x1) socketpair(0x5, 0x4, 0xa4, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x1a}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x8000, 0x2, 0x3}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 03:33:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x60ffffffffff, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2176.935602][T25591] vivid-000: disconnect [ 2176.956468][T25593] vivid-004: disconnect [ 2176.963872][T25592] vivid-004: reconnect [ 2176.989182][T25591] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 2177.012956][T25602] vivid-004: disconnect [ 2177.017845][T25592] vivid-004: reconnect [ 2177.087475][T25599] EXT4-fs (loop0): Test dummy encryption mode enabled 03:33:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x4000000000b, @sliced={0x2, [0x40, 0x9b9, 0x7f, 0xc1, 0x1, 0xe5, 0x4, 0x44, 0x7fff, 0x4ad8, 0x3, 0x4, 0x7, 0x1, 0x0, 0x9a, 0xfffc, 0x9, 0x3, 0x9, 0x3, 0x3, 0x100, 0x8000, 0x3, 0x6, 0x4, 0x3f, 0x5, 0x9ddd, 0x7f, 0x1000, 0x4, 0x8, 0x8, 0x4009, 0x40, 0x57, 0x1000, 0x7ff, 0x9, 0x0, 0x6, 0x7, 0xf64d, 0x0, 0x402, 0xf08c], 0x6}}) dup(r0) [ 2177.131983][T25599] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 03:33:44 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, 0x0) 03:33:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x710000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2177.181372][T25599] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 2177.262359][T25590] vivid-000: reconnect [ 2177.272036][T25591] vivid-000: disconnect 03:33:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) 03:33:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8000000000001f, &(0x7f0000000100), 0x4) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2177.396738][T25590] vivid-000: reconnect 03:33:44 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/4096, 0x1000) 03:33:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae89, &(0x7f0000000040)) 03:33:53 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x800, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f00000000c0)=r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10000, 0x0) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0285628, &(0x7f00000003c0)={0x1, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:33:53 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x80000008000083}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:33:53 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 03:33:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x760000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:33:53 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/4096, 0x1000) 03:33:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000001e40)={0x1, 0x3, 0x1000, 0x3b, &(0x7f0000000700)="e0ce7997160c0bae7122a0ab8d932bb9609265ca1c823ac6abb47521ff53a10c93f8f85e6befa91ecc8103ba0f111e6d222adaa4a9f87d11192cae", 0x8f, 0x0, &(0x7f0000001d80)="49c67b25c23b76e283f335c170d8fa1718ec657bc4ea47d74018f022b13498b6b21d6d9a818523ebc95f9467e3e413500031077a2dfa1428af0b21153874a739e75bf1c4dcf14d3ce8a3ab8ee1ba2f351733822775b634b8c9fd3d8ef3129dbba19821bab54f572c1a9e1a1da0eb4503624cb43ac45ca387e8eec3b1b626f7c79dda42917b92a9dfa91cd2bcc32e5c"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3108b832}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000040)={0x81}, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0xb8, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) pipe(&(0x7f00000000c0)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x14, 0x0, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) lstat(0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100)=0x800, 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 03:33:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x7fffffffefff, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:33:53 executing program 4: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x80000008000083}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 03:33:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000000c0)={0x4, 0x102, 0x1, {0x1, 0x2, 0x5, 0x2}}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x19f1958aecd93a8e) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000040)=0x1) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/$ev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) setsockopt$bt_BT_POWER(r4, 0x112, 0x9, &(0x7f0000000080), 0x1) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) sendfile(r3, r5, &(0x7f0000000180)=0xfffffffffffffffe, 0x4) [ 2186.608447][T25676] vivid-004: disconnect [ 2186.632649][T25672] vivid-004: reconnect [ 2186.655832][T25680] vivid-004: disconnect 03:33:53 executing program 4: exit(0x0) 03:33:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x7ffffffff000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2186.685261][T25672] vivid-004: reconnect 03:33:59 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) read(r1, &(0x7f0000000380)=""/4096, 0x1000) 03:33:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 03:33:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x960000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:33:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x6, 0x101000) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x48, 0x8000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:33:59 executing program 0: r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x3c}}, 0x0) 03:33:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000001c0)=@get={0x1, 0x0, 0x6}) [ 2192.799167][T25704] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 2192.816713][T25702] vivid-004: disconnect [ 2192.823879][T25701] vivid-004: reconnect [ 2192.859025][T25702] vivid-004: disconnect 03:34:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x1) socketpair(0x5, 0x4, 0xa4, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x1a}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x8000, 0x2, 0x3}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) [ 2192.880305][T25702] vivid-004: reconnect 03:34:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x4000000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2192.931045][T25716] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:34:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f0000000640), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) write$vnet(r1, &(0x7f0000000300)={0x1, {&(0x7f0000000140)=""/32, 0x20, &(0x7f0000000180)=""/255, 0x2, 0x1}}, 0x68) clock_gettime(0x1, &(0x7f0000000000)) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) r3 = dup(0xffffffffffffffff) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000000700)=""/191) read$char_usb(r2, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000680)={0x1, 0x6, 0x4, 0x4000000, {0x77359400}, {0x5, 0xc, 0x8, 0x3, 0x1, 0xfd, "951973e6"}, 0xe9d9, 0x2, @userptr=0x9, 0x4}) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) timer_create(0x2, &(0x7f0000000580)={0x0, 0x0, 0x1}, &(0x7f00000005c0)=0x0) timer_gettime(r5, &(0x7f0000000600)) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)='./file0\x00') ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f00000004c0)={0x100, 0x6, 0x4, 0x8, {0x77359400}, {0x3, 0x8, 0x6, 0x58, 0x6c, 0x8, "36a81076"}, 0xff, 0x1, @fd=r1, 0x4}) [ 2193.124155][T25719] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 2193.139845][T25729] vivid-004: disconnect [ 2193.155273][T25725] vivid-004: reconnect [ 2193.162233][T25730] vivid-004: disconnect 03:34:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x41, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000040)=0x4, 0xf5c) [ 2193.172621][T25725] vivid-004: reconnect 03:34:00 executing program 0 (fault-call:12 fault-nth:0): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:34:00 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x10510000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2193.390830][T25738] vivid-004: disconnect [ 2193.413539][T25736] FAULT_INJECTION: forcing a failure. [ 2193.413539][T25736] name failslab, interval 1, probability 0, space 0, times 0 [ 2193.431797][T25737] vivid-004: reconnect [ 2193.451111][T25743] vivid-004: disconnect [ 2193.464766][T25737] vivid-004: reconnect [ 2193.488093][T25736] CPU: 1 PID: 25736 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 2193.496020][T25736] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2193.506221][T25736] Call Trace: [ 2193.509692][T25736] dump_stack+0xf5/0x159 [ 2193.513977][T25736] should_fail.cold+0xa/0x1a [ 2193.518593][T25736] __should_failslab+0xee/0x130 [ 2193.523497][T25736] should_failslab+0x9/0x14 [ 2193.528111][T25736] kmem_cache_alloc+0x29/0x5d0 [ 2193.532899][T25736] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2193.538811][T25736] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2193.545083][T25736] ? __this_cpu_preempt_check+0x4a/0x170 [ 2193.550730][T25736] getname_flags+0x91/0x380 [ 2193.555265][T25736] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2193.561592][T25736] do_symlinkat+0x47/0x1e0 [ 2193.566129][T25736] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2193.572384][T25736] __x64_sys_symlinkat+0x4c/0x60 [ 2193.577336][T25736] do_syscall_64+0xcc/0x370 [ 2193.581880][T25736] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2193.587791][T25736] RIP: 0033:0x45a219 [ 2193.591705][T25736] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2193.611441][T25736] RSP: 002b:00007f28e90a7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 2193.619867][T25736] RAX: ffffffffffffffda RBX: 00007f28e90a7c90 RCX: 000000000045a219 [ 2193.627965][T25736] RDX: 0000000020000180 RSI: 0000000000000004 RDI: 00000000200002c0 [ 2193.636128][T25736] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2193.644116][T25736] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f28e90a86d4 [ 2193.652100][T25736] R13: 00000000004c983d R14: 00000000004e13c8 R15: 0000000000000008 03:34:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000074c0)=ANY=[@ANYBLOB="62c1"], 0x2) write$binfmt_misc(r0, &(0x7f0000000040)={'syz0'}, 0x4) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:34:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) unshare(0x6c060000) sendto$unix(r0, &(0x7f0000000500)="d39c3fa4049da6f544fc63d0da1f609137be738ea0ff82c96f6ce29a41750d4cf8c6c777a0b4d0205f9786eec4fbd60e5f70316930cc49220bee6131ffc12dbfe3ba9f5f39a06aa0c6cc9d1ba70fd805516cfe49736f891ff03f5685b2186b5320128274c9f4ba9461635cd63dede8b3c85c179bf94a8582fd96430e81005febdda1cf76792d762513b96512f0192efb573383a6464c41262e9a5637c907d43a902573ad76cf14cf4135b174900990113a21ff8484ab3f918d003aaf2410ec209a", 0xc1, 0x801, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) r1 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000c40)=ANY=[@ANYBLOB="756d61736b3d3078303030303030303030303030303030302c646973636172642c646973636172643d3078303030303030303130303030303030312c666f776e65723cfa9632be135839373de4489ec3b3b0443f044c3dafe402d0e904c8972192848248f311f5a864", @ANYRESDEC=0x0, @ANYBLOB=',euid<', @ANYRESDEC=r2, @ANYBLOB=',smackfstransmute=,smackfsfloor=ppp0trusted,euid>', @ANYRESDEC=r3, @ANYBLOB=',uid<', @ANYRESDEC=0xee01, @ANYBLOB=',smackfsfloor=,obj_type=|,\x00']) r4 = timerfd_create(0x0, 0x0) fstat(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) fchownat(r0, &(0x7f0000000100)='./file0\x00', r3, r5, 0x1100) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 03:34:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @vbi={0x1001, 0x6, 0x81, 0x0, [0xffffffff, 0x7], [0x0, 0x7], 0x1}}) 03:34:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x90710000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:07 executing program 0 (fault-call:12 fault-nth:1): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:34:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x1) socketpair(0x5, 0x4, 0xa4, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x1a}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x8000, 0x2, 0x3}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 03:34:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x5205, 0xf8, 0x40, 0x7ea9}, {0xfff9, 0x2, 0x1, 0x7fffffff}]}) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2200.460152][T25761] IPVS: ftp: loaded support on port[0] = 21 [ 2200.475440][T25764] FAULT_INJECTION: forcing a failure. [ 2200.475440][T25764] name failslab, interval 1, probability 0, space 0, times 0 [ 2200.546490][T25764] CPU: 0 PID: 25764 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 2200.554427][T25764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2200.564670][T25764] Call Trace: [ 2200.568012][T25764] dump_stack+0xf5/0x159 [ 2200.572290][T25764] should_fail.cold+0xa/0x1a [ 2200.576949][T25764] __should_failslab+0xee/0x130 [ 2200.581892][T25764] should_failslab+0x9/0x14 [ 2200.586415][T25764] kmem_cache_alloc+0x29/0x5d0 [ 2200.591278][T25764] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2200.597525][T25764] ? strncpy_from_user+0x219/0x2b0 [ 2200.602738][T25764] getname_flags+0x91/0x380 [ 2200.607288][T25764] do_symlinkat+0x7f/0x1e0 [ 2200.611750][T25764] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2200.618011][T25764] __x64_sys_symlinkat+0x4c/0x60 [ 2200.622966][T25764] do_syscall_64+0xcc/0x370 [ 2200.627562][T25764] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2200.633536][T25764] RIP: 0033:0x45a219 [ 2200.637838][T25764] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2200.657573][T25764] RSP: 002b:00007f28e90a7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 2200.666052][T25764] RAX: ffffffffffffffda RBX: 00007f28e90a7c90 RCX: 000000000045a219 [ 2200.674344][T25764] RDX: 0000000020000180 RSI: 0000000000000004 RDI: 00000000200002c0 [ 2200.682323][T25764] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2200.690306][T25764] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f28e90a86d4 [ 2200.698362][T25764] R13: 00000000004c983d R14: 00000000004e13c8 R15: 0000000000000008 03:34:07 executing program 2: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) 03:34:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0xf0ffffff7f0000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:08 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x7cca1e3361a2c559, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='[[vmnet1:;GPL\x00', r1}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x12, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000000000051100000400000000000000000000009500000000000000"], &(0x7f0000000080)='\x00\x00\x00\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 03:34:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) fcntl$addseals(r1, 0x409, 0x1) socketpair(0x5, 0x4, 0xa4, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x1a}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000240)={r3, 0x8000, 0x2, 0x3}, &(0x7f0000000280)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r5 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f000031aff8)={r0, r4}) sendmmsg$inet(r5, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x2, 0x0) 03:34:08 executing program 0 (fault-call:12 fault-nth:2): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2201.236282][T25791] FAULT_INJECTION: forcing a failure. [ 2201.236282][T25791] name failslab, interval 1, probability 0, space 0, times 0 [ 2201.271645][T25791] CPU: 0 PID: 25791 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 2201.279584][T25791] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2201.289652][T25791] Call Trace: [ 2201.292998][T25791] dump_stack+0xf5/0x159 [ 2201.297353][T25791] should_fail.cold+0xa/0x1a [ 2201.302074][T25791] __should_failslab+0xee/0x130 [ 2201.306972][T25791] should_failslab+0x9/0x14 [ 2201.311501][T25791] kmem_cache_alloc+0x29/0x5d0 [ 2201.316290][T25791] ? __d_lookup+0x2b0/0x3f0 [ 2201.320810][T25791] ? filename_parentat.isra.0+0x22e/0x2d0 [ 2201.326543][T25791] ? _kstrtoull+0xfc/0x130 [ 2201.331024][T25791] __d_alloc+0x52/0x4b0 [ 2201.335217][T25791] d_alloc+0x49/0x170 [ 2201.339236][T25791] __lookup_hash+0x9c/0x110 [ 2201.343754][T25791] filename_create+0x102/0x2d0 [ 2201.348562][T25791] do_symlinkat+0x91/0x1e0 [ 2201.353002][T25791] __x64_sys_symlinkat+0x4c/0x60 [ 2201.357966][T25791] do_syscall_64+0xcc/0x370 [ 2201.362491][T25791] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2201.368433][T25791] RIP: 0033:0x45a219 [ 2201.372399][T25791] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2201.392041][T25791] RSP: 002b:00007f28e90a7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 2201.400517][T25791] RAX: ffffffffffffffda RBX: 00007f28e90a7c90 RCX: 000000000045a219 [ 2201.408500][T25791] RDX: 0000000020000180 RSI: 0000000000000004 RDI: 00000000200002c0 [ 2201.416592][T25791] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2201.424573][T25791] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f28e90a86d4 [ 2201.432551][T25791] R13: 00000000004c983d R14: 00000000004e13c8 R15: 0000000000000008 03:34:14 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='\xb9[[%\xc8', 0x4) fcntl$setstatus(r0, 0x4, 0x40400) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x40, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r3, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={r3, 0x1, 0x4, 0xfffffffc, 0x3064, 0x1694}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140)={r4, 0x81, 0xfc00}, &(0x7f00000001c0)=0x8) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000000, 0x8010, r1, 0x0) 03:34:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x100000000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000040)={0x11, "a3c7faeef93438f1b120844c83c8e34b90"}) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:34:14 executing program 0 (fault-call:12 fault-nth:3): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:34:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000041000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x191000, 0x0) write$vhci(r0, &(0x7f0000000080)=@HCI_ACLDATA_PKT={0x2, "81502875844a32e74afc65cf7f62458b8d7abd4d9695a97fffa3900c94c4be6290a84bd6fff4dcce2c2932ac4a6b366492643f40346acc4ded137518240e13f3046562793af06ced37bbe098260e3f09e425fd6bf10440d1f2fef33b943f292f7f7e31772841a00713ab74df5178868f516c488d3f25100649e58488e403a249cffbbc092180daa04d4eff04b425c5aa1bcda4bb26bc889c9f502670067e15cd0caed0671c616e07dcd2f055544e5292"}, 0xb1) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000001c0)={@loopback, 0x7d, r2}) 03:34:14 executing program 5: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x2400c004) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x2) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000880)={0xff, 0x0, 0x8000, 0x0, 0x1, 0x5}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0x5949c9b3, 0x10e4}) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000008c0)='4\x1c\xd9ye\xe9Gax=\xc7\xd8\xfb\x01\x90S^L\xe9\x00\xb6\xaa\xbdt\xf4\xa5S\xee\x9d!\x7fnR\xb5\x17\xb5\xcduI|\xb6\x85r\x11\xd4n\x7f\xb1\xf74\x0e\xcf\x86\x19\a\x02\xa0\xe7\xd7\xbe&H\xaa\x8d\x82c\xa9\xc8\xf1\xd9\x18\x9b\xd7\xb8\xd7g*\xd6.\xec\xaa\xad\xbd\x00\x00\x00\x00b\x8b\xb3\xff\x98\x03Ybcjz%C{\xb9\x94{\xbdJ\xe7sn\xe9i\xb79\x7f\xa5\xb6\xda4\xb7\xaf\xbc\xf1 \x87\xceP*\xfeD\xfaG\xcadPC\x9f\xf7\xfc\x9b\x1d\xf8\x84b\xa7\b\xfa\xa2\xb5\xd3\x85j,@W\xe9<\xcb \xe1\xb9^'], &(0x7f0000000840)=[&(0x7f0000000340)='\x00', 0x0, &(0x7f0000000680)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x0, 0x0], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) pipe(0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000c40), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x2, 0xffff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0x7, r2}) [ 2207.565380][T25801] FAULT_INJECTION: forcing a failure. [ 2207.565380][T25801] name failslab, interval 1, probability 0, space 0, times 0 [ 2207.634154][T25801] CPU: 1 PID: 25801 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 2207.642129][T25801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2207.652199][T25801] Call Trace: [ 2207.655511][T25801] dump_stack+0xf5/0x159 [ 2207.659852][T25801] should_fail.cold+0xa/0x1a [ 2207.664483][T25801] __should_failslab+0xee/0x130 [ 2207.669352][T25801] should_failslab+0x9/0x14 [ 2207.673877][T25801] kmem_cache_alloc_trace+0x2a/0x5d0 [ 2207.679175][T25801] ? __read_once_size+0x5a/0xe0 [ 2207.684048][T25801] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 2207.689808][T25801] ? lockref_get_not_dead+0x104/0x1c0 [ 2207.695243][T25801] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2207.701279][T25801] p9_fid_create+0x3e/0x180 [ 2207.705849][T25801] p9_client_attach+0x55/0x2e0 [ 2207.710637][T25801] ? preempt_count_add+0x6f/0xb0 [ 2207.715603][T25801] ? _raw_spin_unlock+0x4b/0x60 [ 2207.720482][T25801] v9fs_fid_lookup_with_uid+0x4c6/0x5d0 [ 2207.726045][T25801] ? v9fs_fid_lookup_with_uid+0x4c6/0x5d0 [ 2207.731811][T25801] v9fs_fid_lookup+0x95/0x100 [ 2207.736503][T25801] v9fs_vfs_lookup.part.0+0x6f/0x280 [ 2207.741805][T25801] v9fs_vfs_lookup+0x59/0x80 [ 2207.746410][T25801] __lookup_hash+0xcb/0x110 [ 2207.751031][T25801] filename_create+0x102/0x2d0 [ 2207.755803][T25801] do_symlinkat+0x91/0x1e0 [ 2207.760362][T25801] __x64_sys_symlinkat+0x4c/0x60 [ 2207.765415][T25801] do_syscall_64+0xcc/0x370 [ 2207.769945][T25801] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2207.775870][T25801] RIP: 0033:0x45a219 03:34:14 executing program 4: getegid() socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)}], 0x1) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x80, 0x0, 0x40, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x2000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x41, &(0x7f0000000e40)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000e7b0dcc3daa5520d15393464e02ff4091800eb0c280a1d56bb729bd3378032a431db705eb5b2e2b951872ba3aec4f8eabee8263265ac087ecd8645ab029395eb39974ae562e72ab946b87fc14b688f5b4c456cb467e285de87dd7c9510a1aadeaf28fb9b710ecf7fdd4240aece1996b95aa33f7a702cf4314043558b94402b9ccfe9622f5aa1809e22cb6a6f516eb5ce41f2f2ff33273edb89b06953b3ba545513b0f358d4553053807f609db7928b73b60c04bb9923de8272017f1dc2e6112fd9f7e967fc260299ba5ea9fb0d3fe1befc431917451d1f630256c08b8afbfa1c09afeac772977a2b01d841e5108d5db00f75866b7b295e96eb336d63ddf4fd217d929bde6a13695ecfa3aa958341f029c2009e91d2d4279af3cd57059a15b68956aa5aaf535a3754bcf9b637185d169b132f200c77a9bb735dd2811ece8f39092950a7e127fc47a78ccda231002246ec19b8a6376e0c1cff2aa8d30c8c7475bca6780028fcc73e0f46b3c4f3d59e2006f4bb84b5c46b7cc096a6570bb963196a00000000000000000000000000000000bbcba8b33e7b553900bbb6d986ad0f8847ab01f800e1997af2dd1621259e80501570504272aa68b13c9958ac628b6b1024aefe54222c4901b6819e14754d7e7e4702c81083e8f3a516319ccf79b555141dd394abe823c3d8f66f52eb5ef2d90035d89cfb46"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r1, 0xd, 0x2}, 0xd) r3 = openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000000)=0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$cgroup_pid(r3, &(0x7f0000000580)=r5, 0x12) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffcbe) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x81}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r7}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r5, r6, 0x0, 0x11, &(0x7f0000000dc0)='vmnet0!keyring/:\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r0, 0x0, 0x5, &(0x7f0000000440)='f2fs\x00'}, 0x30) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000180)=0x1c) syz_genetlink_get_family_id$SEG6(0x0) lsetxattr$security_smack_entry(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='security.SMACK64IPOUT\x00', 0x0, 0x0, 0x1) syz_mount_image$f2fs(0x0, 0x0, 0x7, 0x0, 0x0, 0x10080, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000340)=0xc) sched_setscheduler(r9, 0x0, 0x0) [ 2207.779852][T25801] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2207.799651][T25801] RSP: 002b:00007f28e90a7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 2207.808063][T25801] RAX: ffffffffffffffda RBX: 00007f28e90a7c90 RCX: 000000000045a219 [ 2207.816019][T25801] RDX: 0000000020000180 RSI: 0000000000000004 RDI: 00000000200002c0 [ 2207.823975][T25801] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 03:34:15 executing program 5: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x2400c004) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x2) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000880)={0xff, 0x0, 0x8000, 0x0, 0x1, 0x5}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0x5949c9b3, 0x10e4}) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000008c0)='4\x1c\xd9ye\xe9Gax=\xc7\xd8\xfb\x01\x90S^L\xe9\x00\xb6\xaa\xbdt\xf4\xa5S\xee\x9d!\x7fnR\xb5\x17\xb5\xcduI|\xb6\x85r\x11\xd4n\x7f\xb1\xf74\x0e\xcf\x86\x19\a\x02\xa0\xe7\xd7\xbe&H\xaa\x8d\x82c\xa9\xc8\xf1\xd9\x18\x9b\xd7\xb8\xd7g*\xd6.\xec\xaa\xad\xbd\x00\x00\x00\x00b\x8b\xb3\xff\x98\x03Ybcjz%C{\xb9\x94{\xbdJ\xe7sn\xe9i\xb79\x7f\xa5\xb6\xda4\xb7\xaf\xbc\xf1 \x87\xceP*\xfeD\xfaG\xcadPC\x9f\xf7\xfc\x9b\x1d\xf8\x84b\xa7\b\xfa\xa2\xb5\xd3\x85j,@W\xe9<\xcb \xe1\xb9^'], &(0x7f0000000840)=[&(0x7f0000000340)='\x00', 0x0, &(0x7f0000000680)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x0, 0x0], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) pipe(0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000c40), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x2, 0xffff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0x7, r2}) 03:34:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x210d261fb7cd03e4) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2207.831952][T25801] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f28e90a86d4 [ 2207.839911][T25801] R13: 00000000004c983d R14: 00000000004e13c8 R15: 0000000000000008 03:34:15 executing program 0 (fault-call:12 fault-nth:4): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:34:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x200000000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0x4, {0x9, 0x20, 0x1f, 0x6}, {0x5, 0x81, 0x7, 0xff}, {0x0, 0x6}}) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3f, 0x20002) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x2, @vbi={0x1, 0x7, 0x5, 0x47425247, [0x10001, 0x4], [0x8001, 0xe41]}}) [ 2208.198796][T25844] FAULT_INJECTION: forcing a failure. [ 2208.198796][T25844] name failslab, interval 1, probability 0, space 0, times 0 [ 2208.253607][T25844] CPU: 1 PID: 25844 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 2208.261575][T25844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2208.271636][T25844] Call Trace: [ 2208.274962][T25844] dump_stack+0xf5/0x159 [ 2208.279281][T25844] should_fail.cold+0xa/0x1a [ 2208.283899][T25844] __should_failslab+0xee/0x130 [ 2208.288838][T25844] should_failslab+0x9/0x14 [ 2208.293378][T25844] __kmalloc+0x53/0x690 [ 2208.297555][T25844] ? tomoyo_encode2.part.0+0xd9/0x260 [ 2208.302945][T25844] tomoyo_encode2.part.0+0xd9/0x260 [ 2208.308172][T25844] tomoyo_encode+0x34/0x50 [ 2208.312604][T25844] tomoyo_realpath_from_path+0x14a/0x4c0 [ 2208.318274][T25844] ? tomoyo_get_mode.part.0+0x5c/0xb0 [ 2208.323744][T25844] tomoyo_path_perm+0x15d/0x390 [ 2208.328622][T25844] ? d_splice_alias+0x394/0x910 [ 2208.333508][T25844] tomoyo_path_symlink+0x69/0xa0 [ 2208.338557][T25844] security_path_symlink+0xab/0xe0 [ 2208.343758][T25844] do_symlinkat+0xcd/0x1e0 [ 2208.348199][T25844] __x64_sys_symlinkat+0x4c/0x60 [ 2208.353235][T25844] do_syscall_64+0xcc/0x370 [ 2208.357764][T25844] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2208.363659][T25844] RIP: 0033:0x45a219 [ 2208.367570][T25844] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2208.387190][T25844] RSP: 002b:00007f28e9086c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 2208.395614][T25844] RAX: ffffffffffffffda RBX: 00007f28e9086c90 RCX: 000000000045a219 [ 2208.403647][T25844] RDX: 0000000020000180 RSI: 0000000000000004 RDI: 00000000200002c0 [ 2208.411614][T25844] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2208.419594][T25844] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f28e90876d4 [ 2208.427548][T25844] R13: 00000000004c983d R14: 00000000004e13c8 R15: 0000000000000008 [ 2208.447931][T25844] ERROR: Out of memory at tomoyo_realpath_from_path. 03:34:24 executing program 1: r0 = perf_event_open(&(0x7f00000005c0)={0xe305e4f006dfcb8e, 0x70, 0x3e2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) ptrace$getsig(0x4202, r2, 0x401, &(0x7f0000000080)) close(r0) socket$kcm(0x2, 0x3, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'nlmon0\x00', 0x2000}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') ioctl$TUNSETVNETHDRSZ(r4, 0x400454d8, &(0x7f0000000100)=0x3) 03:34:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="a6833c15ce9573f3ce05d1a282ee", 0x0, 0x57d, 0x0, 0x3be}, 0x28) 03:34:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x804000000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:24 executing program 0 (fault-call:12 fault-nth:5): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:34:24 executing program 5: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x2400c004) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x2) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000880)={0xff, 0x0, 0x8000, 0x0, 0x1, 0x5}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0x5949c9b3, 0x10e4}) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000008c0)='4\x1c\xd9ye\xe9Gax=\xc7\xd8\xfb\x01\x90S^L\xe9\x00\xb6\xaa\xbdt\xf4\xa5S\xee\x9d!\x7fnR\xb5\x17\xb5\xcduI|\xb6\x85r\x11\xd4n\x7f\xb1\xf74\x0e\xcf\x86\x19\a\x02\xa0\xe7\xd7\xbe&H\xaa\x8d\x82c\xa9\xc8\xf1\xd9\x18\x9b\xd7\xb8\xd7g*\xd6.\xec\xaa\xad\xbd\x00\x00\x00\x00b\x8b\xb3\xff\x98\x03Ybcjz%C{\xb9\x94{\xbdJ\xe7sn\xe9i\xb79\x7f\xa5\xb6\xda4\xb7\xaf\xbc\xf1 \x87\xceP*\xfeD\xfaG\xcadPC\x9f\xf7\xfc\x9b\x1d\xf8\x84b\xa7\b\xfa\xa2\xb5\xd3\x85j,@W\xe9<\xcb \xe1\xb9^'], &(0x7f0000000840)=[&(0x7f0000000340)='\x00', 0x0, &(0x7f0000000680)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x0, 0x0], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) pipe(0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000c40), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x2, 0xffff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0x7, r2}) 03:34:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x69c041) socket$inet6_sctp(0xa, 0x4, 0x84) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x3, {0x20, 0x2, 0x8, 0x3}}) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000004c0)={0x40000000003, @win={{0x2}, 0x7, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$vcsa(&(0x7f0000000d00)='/dev/vcsa#\x00', 0x6, 0x20080) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000d40)={0x0, 0x200, 0x70000, 0x0, 0x0}, &(0x7f0000000d80)=0x10) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6000}, 0xc, &(0x7f0000000100)={&(0x7f00000005c0)={0x5e0, 0x35, 0x400, 0x70bd2d, 0x25dfdbff, {0x1b}, [@nested={0x1e4, 0x8d, [@typed={0x8, 0x35, @pid=0xffffffffffffffff}, @generic="5f57435dcb6e198af2a1c20eb8f0e873652359f41b8bdf6a103a9824d3eca37e2515cefad3150bb27ae3a2c6c4dfbc2c8bebcf896d829f7dcdb38dc682958acc59c43f56673e438f43a85d930dc8c622861b19194d5d", @typed={0xd0, 0x78, @binary="1eeb940c2edbc3c2351cded91bb4f10dc4e2904b2d2c0c196b8d2b1545f262f99eeb1e789c331412901f4c484dadb5adbf5f608f9a3fd70a0c5557a17caabf70540c132eebff45b264bd3cd2774e29557139505813ab157be4b552573c5e988693128965e140a6b739219f2d516cab0915e48d9fe9f9ffc32368730c9553d6aae88e4fc5c9e8e9480c73d37228688adb7818ef945396bfdec019e2ae9ccefef00f0769268639c5ea620a1fd6210544abf0d5b8a224144ca48a307b7aa888d56529e97ea05437637ffaa1ca"}, @generic="e5b4df37e87e5484be1c943275b46a6d321778251d37d925f2d8735d19be83a944668acd1c5891ae89efc8e411474ec87f0088d2ea5f7f1bef5b6c8117e4097ea1e42d077afc8b7846d4d5fd1c1d83bf7123169c2c56ee0546c6070f53942fd0004246a5b6c20cdf6ca13c4663bc010a7b1d4a01fb39a4026026de1407e54ab4574fc698fb1104d19a35c41e999ee67205d3f65a813b06a7303e95e33c4f566a94262dddee4e679c22842c9dc58fd1ec"]}, @generic="091b54671743f3972a847daa0231289124460739062818c27e41f58b5b5426521c25487abc19a2ad17d2e6c6845b52b1f6619f23e3976299d43f276bdd645192fc7ff524123916638e3ee3397f3c2cc4b694ed6c71e3fb6b59a608c5281b1385c843b93b7ad7bff055eba1f1bdb147ad7f9863c7a8a415bf04b47916c70710d5a4570ef953bd41dfb157766aa8bd9b8c673cfb9a1840c3480fff3cf9d87974fa38baf4df2d3e0bb39229a7085349dfa6b619f9", @nested={0x234, 0x16, [@generic="8a34fa6a69737a6a0369e9d81a24c97afc92654b4f1c260bff7276bcaf80763b5ba42aedc794cf52a2f7b552d87fcab686a5ae6812c09ccbc1f88142b96432114b568b827caeb2a379e5123d869993f51498b6943e215048eecb002769728635a45232077eb88dd6ff50b843b5b1c560a37438f39037fe57ff6e0e455f0aef653b", @generic="ca9bd0833802919317e67935209b68ef24d65d7fd69bd4360f2a24bb147b5ed656b9f06f3ecbcf715004932c745d964ffb5998d9d204876ff0aec14e17a51f9d8d920720dfdbd57e5a73f7e68d477c2345f847725b2c00ff3f0de6840b089132fd983a64128a89eddf8c59ace2b60e789e4ad33d294693153b6ac104c3edf31ffc553f2674505f569ed5b1359de2c6a8f4583c5e7b4ab7b2571bac9b655b12813aaa89a722e47bf55e94ae7db5572fa2339c69cc6ebf7a74c4fc9566e2dd94b4aed8c8ac1f56285142fbabd8c70e626bef1debf80635e71db8a4e494f14d3db9", @typed={0xc0, 0x91, @binary="391e30b65703a1b37cab6f9d372b4989a720e1de7adf24cfcce2934fc579d98537cc538ac3df024ec76e49c7d37e67ad9a835175027f32176d87045445d66837bb48011cb464fe6f7c6eb034572ac57656b051bdd853699d06afabb9cb0ccb4360b8afb7c90335ef2cdc600647b2e2ac06f365836b8e5d5c5bd6b03e65803b6cd19c19f9750215f903940a1a50b209f31122f09bf289505d3a2929ca3851c78218409d27b49bc4121444dbee67265eafab558cabdc1a653538"}, @typed={0xc, 0x72, @u64}]}, @generic="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"]}, 0x5e0}, 0x1, 0x0, 0x0, 0x40}, 0x20048904) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000200)={r4, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000dc0)={r2, 0x1, 0x3, 0x1, 0x100, 0x5, 0x20, 0xff, {r4, @in6={{0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}}, 0x0, 0x8001, 0x0, 0x6, 0x2}}, &(0x7f0000000e80)=0xb0) r6 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x180040, 0x20) ioctl$LOOP_GET_STATUS64(r6, 0x4c05, &(0x7f0000000140)) [ 2216.920796][T25860] FAULT_INJECTION: forcing a failure. [ 2216.920796][T25860] name failslab, interval 1, probability 0, space 0, times 0 [ 2216.946468][T25860] CPU: 0 PID: 25860 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 2216.954399][T25860] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2216.964474][T25860] Call Trace: [ 2216.964510][T25860] dump_stack+0xf5/0x159 [ 2216.964594][T25860] should_fail.cold+0xa/0x1a [ 2216.964676][T25860] __should_failslab+0xee/0x130 [ 2216.981571][T25860] should_failslab+0x9/0x14 [ 2216.986150][T25860] kmem_cache_alloc+0x29/0x5d0 [ 2216.988583][T25870] vivid-004: disconnect [ 2216.990922][T25860] ? memcg_kmem_put_cache+0x91/0xe0 [ 2216.990957][T25860] ? kmem_cache_alloc+0x1f3/0x5d0 [ 2217.005320][T25860] p9_fcall_init.isra.0+0xc9/0x100 [ 2217.010453][T25860] p9_client_prepare_req.part.0+0xaf/0x4c0 03:34:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='\x88])+\x00', 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) write(r0, &(0x7f0000000240)="ca", 0x1) sendfile(r0, r0, &(0x7f0000000180), 0xff8) fcntl$setstatus(r0, 0x4, 0xc00) [ 2217.016287][T25860] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2217.022546][T25860] p9_client_rpc+0x152/0xae0 [ 2217.027201][T25860] ? idr_alloc_u32+0x15e/0x1c0 [ 2217.031996][T25860] p9_client_attach+0xca/0x2e0 [ 2217.036815][T25860] ? _raw_spin_unlock+0x4b/0x60 [ 2217.041808][T25860] v9fs_fid_lookup_with_uid+0x4c6/0x5d0 [ 2217.047367][T25860] ? v9fs_fid_lookup_with_uid+0x4c6/0x5d0 [ 2217.053109][T25860] v9fs_fid_lookup+0x95/0x100 [ 2217.057848][T25860] v9fs_vfs_lookup.part.0+0x6f/0x280 [ 2217.063147][T25860] v9fs_vfs_lookup+0x59/0x80 [ 2217.067831][T25860] __lookup_hash+0xcb/0x110 [ 2217.072345][T25860] filename_create+0x102/0x2d0 [ 2217.077124][T25860] do_symlinkat+0x91/0x1e0 [ 2217.081562][T25860] __x64_sys_symlinkat+0x4c/0x60 [ 2217.086512][T25860] do_syscall_64+0xcc/0x370 [ 2217.091158][T25860] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2217.097052][T25860] RIP: 0033:0x45a219 [ 2217.100990][T25860] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2217.120602][T25860] RSP: 002b:00007f28e90a7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000010a [ 2217.129037][T25860] RAX: ffffffffffffffda RBX: 00007f28e90a7c90 RCX: 000000000045a219 [ 2217.137017][T25860] RDX: 0000000020000180 RSI: 0000000000000004 RDI: 00000000200002c0 [ 2217.144991][T25860] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2217.152974][T25860] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f28e90a86d4 [ 2217.161037][T25860] R13: 00000000004c983d R14: 00000000004e13c8 R15: 0000000000000008 03:34:24 executing program 5: sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x2400c004) r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x2) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000880)={0xff, 0x0, 0x8000, 0x0, 0x1, 0x5}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000240)={0x5949c9b3, 0x10e4}) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) execveat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)=[&(0x7f00000008c0)='4\x1c\xd9ye\xe9Gax=\xc7\xd8\xfb\x01\x90S^L\xe9\x00\xb6\xaa\xbdt\xf4\xa5S\xee\x9d!\x7fnR\xb5\x17\xb5\xcduI|\xb6\x85r\x11\xd4n\x7f\xb1\xf74\x0e\xcf\x86\x19\a\x02\xa0\xe7\xd7\xbe&H\xaa\x8d\x82c\xa9\xc8\xf1\xd9\x18\x9b\xd7\xb8\xd7g*\xd6.\xec\xaa\xad\xbd\x00\x00\x00\x00b\x8b\xb3\xff\x98\x03Ybcjz%C{\xb9\x94{\xbdJ\xe7sn\xe9i\xb79\x7f\xa5\xb6\xda4\xb7\xaf\xbc\xf1 \x87\xceP*\xfeD\xfaG\xcadPC\x9f\xf7\xfc\x9b\x1d\xf8\x84b\xa7\b\xfa\xa2\xb5\xd3\x85j,@W\xe9<\xcb \xe1\xb9^'], &(0x7f0000000840)=[&(0x7f0000000340)='\x00', 0x0, &(0x7f0000000680)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x0, 0x0], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) pipe(0x0) clock_nanosleep(0x0, 0x1, &(0x7f0000000c40), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x8, 0x0, 0x2, 0xffff}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)={0x7, r2}) [ 2217.225649][T25861] vivid-004: reconnect 03:34:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x5300000000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2217.246949][T25870] vivid-004: disconnect [ 2217.282340][T25861] vivid-004: reconnect 03:34:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x0, 0x93}}, 0x0, 0x0}}) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @null, @default, @default, @null]}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f00000000c0)='/dev/video#\x00', 0x0, r2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x8000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x400, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f00000004c0)={0x8, @raw_data="3c6a198cc0cfe926c4ac4785e4ad87b4373238e46e7a83979d7d88f52f635d4cdb7eaa0796ff77ae65417f8f6a8919e280577306f15227a4a4820f577c36430eb989f6e4d773f4acb961bbf1d49515587f14b43de8fa36f1e991aa6a4cf2d898533f783299bec2eee7d100338ece0eb1df44c3c2690f39290ca9595a559b8487cc9f944e4c7c00c0de33cf796f165544b842864c6399edd6b8dd07dc71d5da9ae030c8af87880690c649dd2c7c5070c8bfa36be2704ed4bca65a1afe72e9c1d7d2580681f73d34e3"}) read$char_usb(r5, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000280)={0x3, 0x8, 0x9, 0x0, 0x0}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r6, 0x2b8c}, &(0x7f0000000380)=0x8) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000140)={{0x1, @addr=0x7e5}, "79bdfefc8f95fc59c1fea5a2e7b12f69bbfa69810c9e16f338c5e69937b519f7"}) 03:34:24 executing program 0 (fault-call:12 fault-nth:6): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2217.582535][T25889] vivid-004: disconnect 03:34:24 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x5e00000000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2217.604425][T25888] vivid-004: reconnect [ 2217.655270][T25891] vivid-004: disconnect [ 2217.723894][T25888] vivid-004: reconnect 03:34:31 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='+t`D#a\x00', 0x800000000006, 0xec8ec0) write$P9_RVERSION(r0, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0xab, 0x8, '9P2000.L'}, 0x15) 03:34:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000001c0)=0xfffffffffffffd4c) sync() chown(&(0x7f00000000c0)='./file0\x00', r4, 0x0) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r6}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r7}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) r8 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000002c0)="6a78503dac87640517c1cb6a3550b6e2ebec37b19d45acedacc7fafdabe4429afed3e4f358b32b6c45a30528603601bedca53cbae681d6e4108b61a59a541bee1676fd445f600788e15bbf23cdf23d4a3d3c789970ce8446ff8b6a632b75eb309dd83da90c", 0x65, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r9}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r10}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000140)={{}, {}, [{0x2, 0x1, r7}, {0x2, 0x4, r7}, {0x2, 0x4, r9}], {}, [{}], {0x10, 0x3}, {0x20, 0x6}}, 0x44, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)=""/34) chdir(&(0x7f0000000080)='./bus\x00') r11 = creat(&(0x7f0000000000)='./bus\x00', 0x0) mknodat(r11, &(0x7f00000003c0)='./file0\x00', 0xd6a0, 0xffffffff) 03:34:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x0, 0x80000}}, 0x0, 0x0}}) 03:34:31 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:34:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x8245002000000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:31 executing program 4: setrlimit(0x6, &(0x7f0000000280)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:34:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x8, 0x7, &(0x7f00000002c0), 0x0, 0x0, 0x81}}) 03:34:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0xadefff7f00000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:31 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffe90, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x1, 0x2) socket$inet(0x10, 0x0, 0x0) 03:34:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200800) mknod$loop(&(0x7f0000000340)='./file0/file0\x00', 0x10, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000200)={&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000280)=""/106, 0x6a}) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x23081, 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000002d40)='./file0\x00', 0x0, 0x1a15010, 0x0) umount2(&(0x7f0000000140)='./file0/file0\x00', 0x0) 03:34:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x4}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x8001, 0x40}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2, 0xffffff81}, &(0x7f0000000180)=0x8) 03:34:31 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$TUNGETFILTER(r4, 0x801054db, &(0x7f0000000600)=""/4096) r5 = dup(r3) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4}}}}, 0xa0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) r6 = getpid() r7 = getpid() rt_tgsigqueueinfo(r7, r6, 0x16, &(0x7f0000000000)) ptrace(0x10, r6) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r6, 0x200, &(0x7f0000000100)={0x0}) ioprio_set$pid(0x0, r6, 0x2) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2224.567455][T25938] vivid-000: disconnect [ 2224.604522][T25936] vivid-000: reconnect [ 2224.631064][T25948] vivid-000: disconnect [ 2224.643616][T25949] vivid-004: disconnect [ 2224.691718][T25936] vivid-000: reconnect [ 2224.702141][T25943] vivid-004: reconnect [ 2224.732163][T25949] vivid-004: disconnect [ 2224.758752][T25943] vivid-004: reconnect 03:34:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x4d, 0x1}, 0x7) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0xecf47e303de43c0f, &(0x7f0000000000)={&(0x7f00000001c0)={0x14, 0x1f, 0x4, 0x0, 0x0, {0x2804}}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) recvmmsg(r0, &(0x7f0000002900), 0x5a4, 0xc00e, 0x0) 03:34:37 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xfffffffffffffe90, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x1, 0x2) socket$inet(0x10, 0x0, 0x0) 03:34:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0xdaeaff7f00000000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:37 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f0000000140)=0x9) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) r6 = msgget$private(0x0, 0x100) msgsnd(r6, &(0x7f00000004c0)={0x2, "12207e1fca16fbcaef0b6458451ae6653a9204ba6477d4d262e877ae942ea68cac389611f27fb0078a3ec5029dd6358ef774757e80c8ae03969388930363d5df73fdc517e78cd19a445b85ff387435fda31776779acba5c5566a9cc65bf7632bdbdd7f7f6baa28cc360f3fec325c701812804f6ce2b1f074242da42145ee8c8ba5adcd24a54b83eb2bad7635766bca10b70e11346947c10e7bb4a65250687b1e2f62405cb5c20567203cda09cd13fe70973a4b5383d31c8a90cc217795260d4964298b69fcd900b555d3ea9490f3683296de2a26e8a443b294b77b9d091d91"}, 0xe7, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000005c0)) r7 = getpid() r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x20005, 0x0) ioctl$FS_IOC_GETVERSION(r8, 0x80087601, &(0x7f0000000280)) write$FUSE_LK(r0, &(0x7f0000000000)={0x28, 0x0, 0x8, {{0x200, 0xb0ce, 0x0, r7}}}, 0x28) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="74726126ab000600006666646e6f3d", @ANYRESHEX=r2, @ANYBLOB="2c77ec22a43febb58d30a4a00493887c66646e6f3d", @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:34:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x5, 0x102) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000200)=ANY=[@ANYRES16=0x0, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYRESOCT=r0], @ANYRESDEC]]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x5, 0x2100) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@dev, @in6=@local}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f00000001c0)={0x88, 0x5, 0x7b, 0x9e, 0xe, 0x9}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) socket(0x10, 0x5, 0x8) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 03:34:37 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xf6, 0x1) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f00000000c0)={0x0, 0x0, [], @bt={0x39, 0xb6, 0x5, 0x9, 0x1, 0xfff, 0x3, 0x7}}) signalfd4(r0, &(0x7f0000000000)={0x5}, 0xfffffffffffffe80, 0x8576c7f4467a32bc) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0)={{0xfffffffb}}, 0x0, 0x0}}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}}) [ 2230.482717][T25965] vivid-000: disconnect 03:34:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x0, 0xfffffffe}}, 0x0, 0x0}}) r1 = getpid() getpgrp(r1) [ 2230.523595][T25963] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2230.532365][T25964] vivid-000: reconnect [ 2230.550144][T25973] vivid-000: disconnect 03:34:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0xffefffffff7f0000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2230.572829][T25964] vivid-000: reconnect 03:34:37 executing program 5: creat(0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080), &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={r2, @in6={{0xa, 0x0, 0xfffffffe, @empty}}, [0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x10000]}, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) preadv(r4, &(0x7f0000000480), 0x10000000000000f3, 0x0) 03:34:37 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f00000001c0)="9e401d122e1e212adfa18e0dd3911aeea4af344b2e0b3a36d8db79431a085c59c03af18753ba16805a4043c4aade8c077484fc", &(0x7f00000004c0)="d1f3f535a89071922ecf4eb09646969364a818ed84f79076ef51260ae7d8a4c63266bc03e5ab466d26e3e7c18bacfbcf76ed2c9db04dc6611376db2cbe8627d7cebe9a7b7515aa327858035c51df0b0ce63b128fce7e1723de5ad6531d914b00e9f9b2d51aa2e1210d2dc89b58cebfa720959abf1a6d185928285f8ccb267ca0f5405a60f7ac8e1df8f8fc5d88882d8caf819534a13c7c171a189881b0f7381720d2ae97a9053153c7d939b495571422fb08bbd22ac1723474e4f73cdad0e774c4eb2fbcd0b923a5bc741bd080f80ec35e78e87b4d8f3fde4caa6f4d5b4f70", 0x4}, 0x20) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) dup3(r2, r1, 0x80000) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="1500b957b7bc2097466f"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r6, &(0x7f0000000040)={0xfffffffffffffd43}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r7, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r8 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r8, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r8, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r7, r8, 0xa, 0x3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r3, &(0x7f0000000180)='./file0/file0\x00') [ 2230.645938][T25963] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:34:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x1}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f00000018c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000380)="18", 0x1}]) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000680)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x30}}, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 03:34:38 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2230.891260][T25989] vivid-000: disconnect [ 2230.963532][T25987] vivid-000: reconnect [ 2230.974971][T25993] vivid-000: disconnect [ 2230.996637][T25987] vivid-000: reconnect [ 2231.164230][ T8884] vivid-008: reconnect [ 2232.127034][ T8119] device bridge_slave_1 left promiscuous mode [ 2232.133271][ T8119] bridge0: port 2(bridge_slave_1) entered disabled state [ 2232.187074][ T8119] device bridge_slave_0 left promiscuous mode [ 2232.193346][ T8119] bridge0: port 1(bridge_slave_0) entered disabled state [ 2232.916929][ T8119] device hsr_slave_0 left promiscuous mode [ 2232.956613][ T8119] device hsr_slave_1 left promiscuous mode [ 2233.004461][ T8119] team0 (unregistering): Port device team_slave_1 removed [ 2233.015133][ T8119] team0 (unregistering): Port device team_slave_0 removed [ 2233.025879][ T8119] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2233.081218][ T8119] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2233.159134][ T8119] bond0 (unregistering): Released all slaves 03:34:44 executing program 1: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000", 0xa8, 0x0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', r0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x200, 0x0, @remote, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000940)='?dev/a5\xc8\xb3x\xac\xeb\v#R\xb8\x9a\xa2', 0x0, 0x261801) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000009c0)={0x210, 0xb3, 0x8, 0x70bd2c, 0x0, {}, [@nested={0x1fc, 0x2a, [@generic="4b1e631288adf459c9fc64a84e01ac4b77d0c604", @generic="46ea8b85bbcb7518b7812311018a2dc1603a72473f923f562af2961f051bb411191082ae7ddccc4ead0f2142aeb77d0818905ce1", @generic="a9511b4ff0b032787adc4ed5ef806658247f321c6443798660a368e1768fc9ea7d9ad76ca4208c21b4920fdddce94f416e5f9c87f55c11225fb0dc", @typed={0x14, 0x6d, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x14, 0x76, @ipv6=@dev={0xfe, 0x80, [], 0xb}}, @generic="360da720b7401c00fdf69e3e5d482ac4bbd2d45a8d0ea5d5e266178591a9d7ba5c0da0cf2b8e2bbdbbd94bce8ae87d8bde85a3108774b3cbd40d6916a2730e2d29cf9a7e456ec4708807a97237b3a9e4b0e293545fd4d6a414edf349c6d1bb66f42654a9501c6bafbf9833dab27a061244180588030724963bb2087fb16055f754d6e6ed623c1d", @generic="7372a1d672b07b918639e242bb890f50fdb91ca736670fc148c6c5cb97d18ad310d6b48acc04e277c227696caf6ad49d2bf1643f05424297d36bfa3b2842dd37c3ac40405c614a2ab4f20175a8e3f865b925f919bb7f5bd0d5f2ad08e08246aec3d33a37c6034ff1da36f4a91b01928f744999ecdfd560c0f2af5febaa93dcc0ebb461ae00f5020a884d877280aff844d37ea754105d00cf4e086e89f8f2cf157b31970ff2531abe8b5db44e99a6a0c32eab5b575b33cf2983fce6", @typed={0x8, 0x32, @ipv4=@empty}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000007c0)=ANY=[@ANYBLOB="0700140001008e0000c08100e910a3000800"], 0x12) fsmount(0xffffffffffffffff, 0x1, 0x56280bfed87abe90) pwritev(r4, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x4000, &(0x7f0000000400)={0x11, 0x8, r5, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0) sendfile(r3, r3, 0x0, 0x40fdf) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x14) 03:34:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0xffffffffff600000, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:44 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x15}}, 0x306}, 0x1c) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x12}}}, 0xa0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000100)=@usbdevfs_disconnect={0x1}) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7c1, 0x253900) 03:34:44 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000000)={0x0, 0x2, 0x1000, 0x2, 0x20}) r5 = dup(r3) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/full\x00', 0x800, 0x0) setsockopt$netlink_NETLINK_RX_RING(r6, 0x10e, 0x6, &(0x7f0000001800)={0x3, 0x6, 0x9553, 0x5}, 0x10) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="b9747b5772bc8583bf78ce110387c7e4ab770463185f505d066c12de3c14ce34eb6e007b8b06082cee4926ca83a812411599cc0207ec9a1da31089b5ad9b00235603", @ANYRESHEX=r5]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:34:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x301080) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000080)={0x0, 0x8, 0x1, "989057c6751bb026c28c191709340097b0820dcb68395a8d9deea40b23b67fcd"}) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000040)) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:34:44 executing program 4: close(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x8440, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000200)={0x1a}) tkill(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000580)={0x2, "bc4e4f481b2408d566a754daf40c2246f89914ed8b02e2cb37d99b355a3fe987", 0x0, 0x1000, 0x200, 0x60, 0x2, 0x0, 0x8000, 0x1000}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000400)={'broute\x00', 0x0, 0x4, 0x0, [], 0x2, &(0x7f0000000300)=[{}, {}], &(0x7f0000000340)}, &(0x7f0000000380)=0x78) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000480)=0x400) pipe(0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000140)=0x3f17, 0x4) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f00000002c0)="fc0000001c00071bab0925000900070007ab08000c000000000060932100050000000000000000000000000000039815fa2c1ec28656aaa79bb94b46fe0000000a00020000036c6c665c95d599dfe6a590256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d352a905689360d160fc83ab82f605f70cec18444ef92e475ef8b29d3ef3d9068a170e5bba4a463ae4f5566f91cf190201ded815b2ccd243fa950300e0ad91bd0734babc7c6d27392ad23f2eeb57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d5716987026d777a58a10000c880ac801fe4af3d006f0000080548", 0xed) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x401, 0x101000) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f00000000c0)=0x3e, &(0x7f0000000340)=0xc0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) socket$can_bcm(0x1d, 0x2, 0x2) [ 2237.760205][T26008] vivid-000: disconnect 03:34:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x1a3}, &(0x7f0000000040)=0x8) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x5, @mcast2, 0x8}}, 0x1, 0x6}, &(0x7f0000000080)=0x90) 03:34:45 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r6 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r6, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) r14 = getpid() sched_setattr(r14, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001f80)={&(0x7f0000001f40)='./file0\x00', 0x0, 0x10}, 0x10) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r16, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r15, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) io_uring_setup(0x69c, &(0x7f0000002000)={0x0, 0x0, 0x2, 0x1, 0x4b}) r17 = socket$inet_udplite(0x2, 0x2, 0x88) r18 = userfaultfd(0x0) ioctl$UFFDIO_API(r18, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r19 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), 0x8) r20 = dup2(r17, r19) openat$cgroup(r20, &(0x7f0000002080)='syz1\x00', 0x200002, 0x0) r21 = getpid() sched_setattr(r21, 0x0, 0x0) r22 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x21004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, 0x4, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) getpid() io_setup(0x800000009, &(0x7f00000000c0)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) io_setup(0x800000009, &(0x7f00000000c0)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) [ 2237.827746][T26008] 9pnet: Insufficient options for proto=fd 03:34:45 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2237.886847][T26007] vivid-000: reconnect [ 2237.893737][T26008] vivid-000: disconnect [ 2237.943485][T26020] vivid-004: disconnect [ 2237.943803][T26018] 9pnet: Insufficient options for proto=fd [ 2237.993079][T26017] vivid-004: reconnect [ 2237.993150][T26007] vivid-000: reconnect [ 2238.024181][T26020] vivid-004: disconnect [ 2238.053290][T26017] vivid-004: reconnect 03:34:45 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="1cd81500000065bdeb003950323000"/29], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:34:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0xd2330d4cc9b3968d) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000040)={0x76c6, 0x1, 0x1, 0x5, 0x16, 0x5}) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:34:45 executing program 5: [ 2240.134209][T26046] IPVS: ftp: loaded support on port[0] = 21 [ 2240.189880][T26046] chnl_net:caif_netlink_parms(): no params data found [ 2240.216475][T26046] bridge0: port 1(bridge_slave_0) entered blocking state [ 2240.223985][T26046] bridge0: port 1(bridge_slave_0) entered disabled state [ 2240.231954][T26046] device bridge_slave_0 entered promiscuous mode [ 2240.239744][T26046] bridge0: port 2(bridge_slave_1) entered blocking state [ 2240.247013][T26046] bridge0: port 2(bridge_slave_1) entered disabled state [ 2240.254758][T26046] device bridge_slave_1 entered promiscuous mode [ 2240.272169][T26046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2240.282522][T26046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2240.301535][T26046] team0: Port device team_slave_0 added [ 2240.308465][T26046] team0: Port device team_slave_1 added [ 2240.379285][T26046] device hsr_slave_0 entered promiscuous mode [ 2240.416980][T26046] device hsr_slave_1 entered promiscuous mode [ 2240.456548][T26046] debugfs: Directory 'hsr0' with parent '/' already present! [ 2240.470553][T26046] bridge0: port 2(bridge_slave_1) entered blocking state [ 2240.477927][T26046] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2240.485391][T26046] bridge0: port 1(bridge_slave_0) entered blocking state [ 2240.492706][T26046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2240.522396][T26046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2240.533826][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2240.542615][ T2405] bridge0: port 1(bridge_slave_0) entered disabled state [ 2240.550885][ T2405] bridge0: port 2(bridge_slave_1) entered disabled state [ 2240.560235][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2240.573184][T26046] 8021q: adding VLAN 0 to HW filter on device team0 [ 2240.583843][T24675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2240.592945][T24675] bridge0: port 1(bridge_slave_0) entered blocking state [ 2240.600026][T24675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2240.618241][T21900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2240.627367][T21900] bridge0: port 2(bridge_slave_1) entered blocking state [ 2240.634408][T21900] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2240.643671][T21900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2240.653097][T21900] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2240.663842][ T2405] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2240.678818][T26046] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2240.690250][T26046] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2240.703117][T24673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2240.712543][T24673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2240.721086][T24673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2240.737217][T26046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2240.745258][T21900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2240.753058][T21900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2240.867926][T26054] FAT-fs (loop4): bogus number of reserved sectors [ 2240.874686][T26054] FAT-fs (loop4): Can't find a valid FAT filesystem 03:34:52 executing program 1: 03:34:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x6}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x4, 0x6, 0x2, 0x2, 0x62e4, 0x3, 0x6, {r3, @in={{0x2, 0x4e20, @remote}}, 0x7fffffff, 0x55, 0x80000000, 0x3f, 0x5}}, &(0x7f0000000080)=0xb0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:34:52 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f0000000140)=0xe8) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r4}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r5}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x8000, 0x3, &(0x7f0000000780)=[{&(0x7f00000004c0)="7750c18dcca67ee7e5b7ed1470849beba171993327d52d06421fdd01944e85df155af0de15db217146a2fd1602f95a9fa023c43db80d1a98f4a01541dcd5ca9274a09ac9ecf6e23fc6eb741c0363d9119bbf350a97141578b9b4ddef16c679bc83ce90e440e0979c82324c27796cfba795c47b8d8b795cf789979f4d937ed64252c671089e2371340118dd03d857c1b4353b8612d8806ff3876c69d31d03e5887e127566949d2bece56beaacff299cd0cdff518a1597707d10f6c361e4441194c13c54c9a9fdc01e227f9807119c91a5b928c86d1d01ff65819e4d12e191", 0xde, 0xffffffffffffffe0}, {&(0x7f0000000600)="721328dbf93267cac938e461e7d3be1b76a05e0d9d265458f171741207e4451e3dae7aac7e91d043ed85c8c1e847abe9eceaabba21bb1c4107243e60070f7b15fb7fecb175d1f1030e29f660d1f1dca034f95dc779b3bf6cb9bea079bcfa19d817be42e7496c2cc8e4e8ab75dbe494ad6a257e0fc5e83a1111d00c2032ac89b7e6ca939359aa118c33cb3305893afac6afda8e98102167666276f6ffce21b3f1b43d7e0d64c8f8b87cbb5ecf9baea8e36cc67ddc56c9b58a9ec338a90cca19f71a551098c4b6ce24f866ba", 0xcb, 0xa000000000000000}, {&(0x7f0000000700)="1c7bff29eff6e1b66f842eb44aa7c5324ed2216240d5f0da581cecfbc3b8b61e981d89aad81bd0b7844a78ba4b612968377debe55700ea0a2df1d76c6f02798d1ec12be23b2d895c93eea0ab4a80d81c036e9c3422eb57", 0x57, 0x7344}], 0xb0000, &(0x7f0000000900)={[{@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x7}}, {@grpquota='grpquota'}, {@nodiscard='nodiscard'}, {@uid={'uid', 0x3d, r2}}, {@nointegrity='nointegrity'}, {@uid={'uid', 0x3d, r5}}], [{@dont_measure='dont_measure'}, {@context={'context', 0x3d, 'sysadm_u'}}]}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r7, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r8 = dup(r7) write$FUSE_BMAP(r8, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r8, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r8, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r8, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r6, @ANYBLOB=',wfdno=', @ANYRESHEX=r8]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:34:52 executing program 5: 03:34:52 executing program 4: 03:34:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x2}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:52 executing program 5: 03:34:52 executing program 4: [ 2245.030840][T26070] vivid-004: disconnect [ 2245.044769][T26068] vivid-004: reconnect [ 2245.050935][T26070] vivid-004: disconnect [ 2245.064626][T26068] vivid-004: reconnect 03:34:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x4}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) 03:34:52 executing program 5: 03:34:52 executing program 0: r0 = open(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40000, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open_tree(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="150000302e4c00"/21], 0x15) r4 = dup(r3) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000004c0)={0x2, 0x0, 0x3, 0x81, 0x39, "ca0f3f6ff168cb3f5001225cfaaf8f32940afa", 0x80, 0x7ff}) r5 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3, 0x2200) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000000140)=0x1000) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18, 0x0, 0xfffffffffffffffc, {0x8}}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0, 0x675c2d56f529667f, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77}}}}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x10000, 0x0) 03:34:52 executing program 4: [ 2245.426439][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2245.432585][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2245.454510][T26095] vivid-004: disconnect [ 2245.479960][T26089] vivid-004: reconnect [ 2245.500367][T26095] vivid-004: disconnect [ 2245.520566][T26095] vivid-004: reconnect 03:34:58 executing program 1: 03:34:58 executing program 4: 03:34:58 executing program 5: 03:34:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x53}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:58 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000140)={0x9, 0x2, 0xc00000, 0xd42, 0x5d4}, 0x14) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r6}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r7}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) r8 = timerfd_create(0x0, 0x0) fstat(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r9) r10 = getgid() read$FUSE(r4, &(0x7f0000000c00), 0x1000) write$FUSE_DIRENTPLUS(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="58010000f5ffffff0100000000000000060000000000000001000000000000000900000000000000a60000000000000002000000000400000100000000000000800000000000000001000080000000000100000000000000010000000000000004000000000000000300000000000100020000000300000000010000", @ANYRES32=r7, @ANYRES32=r9, @ANYBLOB="0200000000000000000000000200000000000000ff7f0000000000000e000000070000002aeb766d6e657430286e6f646576000006000000000000000100000000000000060000000000000000000100000000200800000003000000020000000000000006000000000000009b00000000000f000200000000000000000000000000000037c5e97005000000000400000400000007000000", @ANYRES32, @ANYRES32=r10, @ANYBLOB="090000000500000000000000010000000000000009000000000000000300000008000000656d300000000000"], 0x158) 03:34:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0xc, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:34:58 executing program 4: 03:34:58 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000540)=0xc) r6 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x2}, 0x8) sendmsg(r6, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0xfffe}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000580)={{{@in=@loopback, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000680)=0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r7, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r8) r9 = getpid() sched_setattr(r9, 0x0, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r11) r12 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r13) r14 = getpid() sched_setattr(r14, 0x0, 0x0) getresgid(&(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001f80)={&(0x7f0000001f40)='./file0\x00', 0x0, 0x10}, 0x10) r15 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x800000009, &(0x7f00000000c0)=0x0) io_submit(r16, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, r15, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/qat_adf_ctl\x00', 0x141, 0x0) io_uring_setup(0x69c, &(0x7f0000002000)={0x0, 0x0, 0x2, 0x1, 0x4b}) r17 = socket$inet_udplite(0x2, 0x2, 0x88) r18 = userfaultfd(0x0) ioctl$UFFDIO_API(r18, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r18, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r19 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), 0x8) r20 = dup2(r17, r19) openat$cgroup(r20, &(0x7f0000002080)='syz1\x00', 0x200002, 0x0) r21 = getpid() sched_setattr(r21, 0x0, 0x0) r22 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x7f, 0x21004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, 0x4, 0x3, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r22, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r23) getpid() io_setup(0x800000009, &(0x7f00000000c0)) io_submit(0x0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x60ffffffffff, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)="10000000040000000100000000000000", 0x10}]) io_setup(0x800000009, &(0x7f00000000c0)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 03:34:58 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x8) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000040)={0xfffffffb, 0x6}) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:34:58 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r3, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r3, 0x4}, 0x8) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r6, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:34:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x5e}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:34:58 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='user\x00', &(0x7f0000000100)='.vboxnet1securitysystemkeyring%em1ppp0proc:}%!security^\x00', 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) syz_open_dev$radio(0x0, 0x3, 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80001d00c0d0) [ 2251.912048][ T25] audit: type=1800 audit(2000000099.109:1161): pid=26141 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16781 res=0 03:35:02 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x210180) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000080)={0x1, 0x20, 0x80000001, 0x8, 0x7fffffff}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@typedef={0x2, 0x0, 0x0, 0x8, 0x2}, @fwd={0x2}]}, {0x0, [0x0, 0x5f]}}, 0x0, 0x34}, 0x20) 03:35:02 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x9, 0x2000) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) delete_module(&(0x7f0000000080)='vmnet1keyringself:nodev\x82keyringbdevsystemvmnet1\x00', 0x400) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000100)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) 03:35:02 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = syz_open_dev$dspn(&(0x7f0000000100)='p#\x00', 0x8, 0x100) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000180)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0xfffffffffffffdcc) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x4}, 0x7) 03:35:02 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:35:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x408}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000240)={0x4, 0x6, [{0xffffffff, 0x0, 0x1}, {0x10001, 0x0, 0x9}, {0xff, 0x0, 0xe1}, {0x8, 0x0, 0x5}]}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0xc000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000200)={0x0, {}, 0x2, 0x14000000}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "f28e434ebf5e9787", "989c488c1ddfc1a8fe455c25e4e25f1f", "bdf80d78", "3f801c42a40380dc"}, 0x28) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) r4 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r5}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r6}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)=0x0) r8 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r9}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r10}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x2a000, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@smackfstransmute={'smackfstransmute', 0x3d, '{ppp0\xc4-\',md5sum'}}, {@fowner_lt={'fowner<', r10}}, {@pcr={'pcr', 0x3d, 0x16}}]}}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r11, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r12 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r12, 0x6, 0x1d, &(0x7f0000000080)={0x7305, 0x6, 0x81, 0x8, 0x7fffffff}, 0x14) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) r13 = syz_open_dev$dmmidi(0x0, 0xcc, 0x180400) ioctl$UFFDIO_WAKE(r13, 0x8010aa02, &(0x7f0000000180)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) [ 2255.422971][T26151] vivid-004: disconnect [ 2255.432973][T26156] vivid-000: disconnect [ 2255.434469][T26150] vivid-004: reconnect [ 2255.438912][T26155] vivid-008: disconnect [ 2255.443923][T26158] vivid-004: disconnect [ 2255.454236][T26150] vivid-004: reconnect [ 2255.460877][T26153] vivid-000: reconnect 03:35:02 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r4, 0x40087602, &(0x7f0000000000)=0x2) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r5 = dup(r3) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) read$FUSE(r6, &(0x7f0000000600), 0x1000) [ 2255.482897][T26161] vivid-000: disconnect [ 2255.499556][T26153] vivid-000: reconnect 03:35:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_\x00\x91\x18\x00', 0x992148a376e7dd9d, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r1, 0x4004551e, &(0x7f0000000000)=0x5) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) [ 2255.581419][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:02 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000000)={0x1, {{0xa, 0x4e22, 0x8, @remote, 0x47}}, {{0xa, 0x4e24, 0x3, @remote, 0x1}}}, 0x108) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000280)) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000180)=""/143) syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="696f636861727365741da78b80506d6163856f6d612e2c69fffffeff727365743d637038"]) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000240)) 03:35:02 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x804}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2255.711548][T26169] vivid-000: disconnect 03:35:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3ff, 0x4a4300) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000000)={0x4, @pix={0xe1ce, 0x9afd, 0x2133314e, 0x5, 0x201a5314, 0x10001, 0x1, 0x7, 0x0, 0x0, 0x0, 0x2}}) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2255.784730][T26168] vivid-000: reconnect [ 2255.793354][T26148] vivid-008: reconnect [ 2255.804925][T26179] vivid-000: disconnect [ 2255.845707][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2255.872735][T26178] FAT-fs (loop5): Unrecognized mount option "iocharset§‹€Pmac…oma." or missing value 03:35:03 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500160065fff701800000080039503230d3302e4c"], 0x15) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x3ff, 0x201, 0xfffffff8}, 0x10) r5 = dup(r3) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5}}}}, 0xa0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2255.917524][T26189] vivid-004: disconnect [ 2255.928027][T26177] vivid-000: reconnect [ 2255.933179][T26178] vivid-000: disconnect [ 2255.949961][T26182] vivid-004: reconnect [ 2255.951960][T26177] vivid-000: reconnect [ 2255.964435][T26186] FAT-fs (loop5): Unrecognized mount option "iocharset§‹€Pmac…oma." or missing value [ 2255.967434][T26193] vivid-004: disconnect [ 2255.986523][T26182] vivid-004: reconnect [ 2256.166731][T26201] vivid-000: disconnect [ 2256.175496][T26199] vivid-000: reconnect [ 2256.182449][T26201] vivid-000: disconnect [ 2256.188993][T26199] vivid-000: reconnect 03:35:10 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$char_usb(0xffffffffffffffff, &(0x7f0000001440)="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", 0x1000) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b525f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:35:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') pipe(&(0x7f00000002c0)) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r3, 0x20, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x10) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x100000000000025b, &(0x7f0000000100)={&(0x7f0000001700)=ANY=[@ANYBLOB="1c0000002300290800000000000000000400050008001100000000b7"], 0x1c}, 0x1, 0x6087ffffffff}, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x2, &(0x7f0000000280), 0x4) 03:35:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) accept4$llc(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) 03:35:10 executing program 5: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x18100, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x80000) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000440)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=r2], 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x6}, 0x8) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000280)) write$eventfd(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000011c0)=@req3={0x0, 0xf0, 0x0, 0x8, 0xc8, 0x0, 0x100}, 0x1c) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) socket$inet(0x2, 0x2, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @remote}, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 03:35:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x4000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:10 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}}}}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYPTR=&(0x7f0000001280)=ANY=[@ANYPTR=&(0x7f0000001240)=ANY=[@ANYRES16=0x0]], @ANYRESHEX=r4]) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="7365633f170000000084fcfc714cfef89a160000"], &(0x7f0000000a40)=""/108, 0x6c) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r7, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)={r8}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r8}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000012c0)={0xffffffffffffffff, r6, 0x0, 0x8, &(0x7f0000000b40)='9P2000.L', r8}, 0x30) migrate_pages(r9, 0x0, &(0x7f0000001300)=0x2, &(0x7f0000001340)=0x1ff) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f0000001180)=[{&(0x7f0000000b80)=""/24, 0x18}, {&(0x7f0000000bc0)=""/218, 0xda}, {&(0x7f0000000cc0)=""/178, 0xb2}, {&(0x7f0000000d80)=""/83, 0x53}, {&(0x7f0000000e00)=""/181, 0xb5}, {&(0x7f0000000ec0)=""/49, 0x31}, {&(0x7f0000000f00)=""/220, 0xdc}, {&(0x7f0000001000)=""/59, 0x3b}, {&(0x7f0000001040)=""/234, 0xea}, {&(0x7f0000001140)=""/3, 0x3}], 0xa) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r10 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r10, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000ac0)={0x8b, 0xa3, 0x4, 0xfa9e, 0xc, 0x2}) read$char_usb(r10, 0x0, 0x0) recvmsg(r10, &(0x7f00000001c0)={&(0x7f0000000380)=@ax25={{0x3, @null}, [@remote, @rose, @netrom, @null, @rose, @null, @netrom]}, 0x80, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/111, 0x6f}, {&(0x7f0000000600)=""/149, 0x95}, {&(0x7f0000000540)=""/123, 0x7b}, {&(0x7f0000000000)=""/59, 0x3b}, {&(0x7f00000006c0)=""/150, 0x96}, {&(0x7f0000000780)=""/155, 0x9b}, {&(0x7f0000000840)=""/192, 0xc0}, {&(0x7f0000000140)=""/12, 0xc}], 0x8, &(0x7f0000000980)=""/122, 0x7a}, 0x20e2) [ 2263.764552][T26217] vivid-008: disconnect [ 2263.774050][T26222] vivid-004: disconnect [ 2263.794120][T26220] 9pnet: Insufficient options for proto=fd [ 2263.798860][T26213] vivid-004: reconnect [ 2263.834759][T26220] vivid-000: disconnect [ 2263.842061][T26222] vivid-004: disconnect [ 2263.855166][T26215] vivid-008: reconnect [ 2263.878249][T26218] vivid-000: reconnect [ 2263.883871][T26222] vivid-004: reconnect [ 2263.893557][T26217] vivid-008: disconnect [ 2263.902414][T26233] 9pnet: Insufficient options for proto=fd [ 2263.911658][T26220] vivid-000: disconnect [ 2263.918607][T26218] vivid-000: reconnect 03:35:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x5300}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2263.925150][T26215] vivid-008: reconnect 03:35:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000000)={0x2, 0x94, [{0xfffff001, 0x0, 0x2}, {0x1, 0x0, 0x4}]}) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:35:11 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) fallocate(r1, 0x40, 0x4, 0x7) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950d73030302e4c"], 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0x13, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x800}}}}, 0xa0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x28000, 0x0) r7 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000200)={r8, 0x7}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000004c0)={r8, @in6={{0xa, 0x4e20, 0x7, @mcast2, 0x200}}}, 0x84) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) r9 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r9, &(0x7f0000000280)='security.SMACK64IPIN\x00', &(0x7f0000000380)='9p\x00', 0x3, 0x3) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r2, &(0x7f0000000180)='./file0/file0\x00') 03:35:11 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x8, [0x101, 0x0, 0x7], 0x7fff}) write$tun(0xffffffffffffffff, &(0x7f0000000400)={@val, @void, @ipv4={{0xd, 0x4, 0x2, 0x6, 0xe0, 0x0, 0x7, 0x0, 0x8e, 0x0, @dev={0xac, 0x14, 0x14, 0x19}, @remote, {[@rr={0x7, 0x3, 0x4}, @noop, @end, @ssrr={0x89, 0xf, 0x1, [@remote, @multicast1, @local]}, @lsrr={0x83, 0xb, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1]}]}}, @dccp={{0x4e24, 0x4e22, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x2, "faf6ad", 0x0, "40ac8b"}, "3ca94559b2581eed3d2a5ebf5ef31e52e1db11604e2b49e0b787582e7466f04f38d8c4eac63938046b65945f91fda53bec7191c8d6483b937e78189ed652d24dfa8abeffff281ab1e190155d2db43ff0d725aebe1107be1b5472bd7e20b5a5683179b002151c0cf8a819d6caf83802ff75523bf47a12392d7f06f5ae231b0cc6c4a3e0e3bfe2283b683c63d26ee76f8c926af1aa8de97491a975b777"}}}, 0xe4) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0xfffffffffffffff9}, 0x4) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) connect(r6, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r7, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x69, 0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = timerfd_create(0x0, 0x0) fstat(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r9) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {0x8, 0x0, r9}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 2264.213189][T26245] vivid-004: disconnect 03:35:11 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r1 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r1}, &(0x7f0000000480)=0x0) timer_settime(r2, 0x0, &(0x7f0000000400), 0x0) timer_settime(r2, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) timer_gettime(r2, &(0x7f00000000c0)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r8, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x3) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC, @ANYRESHEX], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r9}) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 03:35:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x5e00}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2264.263489][T26241] vivid-004: reconnect [ 2264.267852][T26248] vivid-000: disconnect [ 2264.270561][T26245] vivid-004: disconnect [ 2264.303262][T26241] vivid-004: reconnect [ 2264.320580][T26246] vivid-000: reconnect [ 2264.338385][T26254] vivid-000: disconnect [ 2264.358671][T26246] vivid-000: reconnect [ 2264.419697][T26259] vivid-000: disconnect [ 2264.458916][T26259] overlayfs: conflicting lowerdir path [ 2264.546442][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2264.552274][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2264.626424][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2264.632268][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2264.730132][T26262] loop4: p1 p2[EZD] p3 p4 [ 2264.755963][T26262] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 2264.773034][T26262] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 2264.918011][T26269] loop4: p1 p2[EZD] p3 p4 [ 2264.923534][T26269] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 2264.935350][T26269] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 2265.046512][T26244] vivid-000: reconnect [ 2265.052553][T26276] vivid-000: disconnect [ 2265.060452][T26276] overlayfs: workdir and upperdir must reside under the same mount [ 2265.106567][T26244] vivid-000: reconnect 03:35:17 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x1000, {0x2, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}}}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="7472616e738a513d66642c7266646e6f3d", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:35:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x88083, 0x0) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x8000, 0x0) 03:35:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x60ff}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:17 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) r1 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r1}, &(0x7f0000000480)=0x0) timer_settime(r2, 0x0, &(0x7f0000000400), 0x0) timer_settime(r2, 0x2, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) timer_gettime(r2, &(0x7f00000000c0)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) write(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x400, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept$alg(r4, 0x0, 0x0) recvmmsg(r5, &(0x7f0000002c00), 0x4, 0xf3b6ccdc400cd531, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x40082404, &(0x7f0000000140)=0x7) fsetxattr$security_smack_transmute(r8, &(0x7f0000000400)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x3) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYRESOCT=0x0, @ANYRESDEC, @ANYRESHEX], 0x3}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', r9}) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 2269.986925][T26289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2270.002172][T26289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2270.013343][T26289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:17 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaab089, &(0x7f00000007c0)=[{&(0x7f00000001c0)="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", 0xffffffffffffffc3, 0x9}], 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 03:35:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xd) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r5, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000000000)={0x2, &(0x7f0000000480)=[{}, {}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0001", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={r7, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x400}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 03:35:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) read$char_usb(r1, 0x0, 0x1af) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x12a365) 03:35:17 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.u'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYPTR]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2270.337434][T26308] loop4: p1 p2[EZD] p3 p4 03:35:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x7100}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2270.368195][T26316] vivid-004: disconnect [ 2270.370443][T26308] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 2270.401926][T26308] loop4: p3 size 1912633224 extends beyond EOD, truncated [ 2270.403575][T26315] vivid-004: reconnect [ 2270.481515][T26316] vivid-004: disconnect [ 2270.502965][T26316] vivid-004: reconnect 03:35:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000080)=""/104, 0x68) 03:35:17 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="150004010400000000000041b946d6049667697e00"], 0x15) socket(0x2, 0x1, 0x40) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c0f00656e6fb0", @ANYRESHEX=r4]) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:35:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x7600}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:18 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x10000, 0x4) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) pidfd_send_signal(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1e, 0x4, 0xff}, 0x0) [ 2270.952264][T26349] 9pnet: Insufficient options for proto=fd 03:35:18 executing program 4: setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in6=@remote}, 0x0, @in6=@remote}}, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$packet_int(r2, 0x107, 0xf, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000180)={0x7, r1, 0x2, 0x400}) r3 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x4000000) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x3) ftruncate(r3, 0x1000000) sendfile(r0, r3, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r5 = syz_open_dev$vbi(0x0, 0x3, 0x2) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000080c0)=ANY=[@ANYBLOB="94000000", @ANYRES16=r7, @ANYBLOB="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"/336], 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xd5c60b10b90e5b1c, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x4e20, 0x0, 'lc\x00', 0x4, 0xfffffffffffffffb, 0x36}, 0x2c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x200, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r8 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r8, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r8, 0x0, 0x0) r9 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000300)={r11, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) r13 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r13, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r13, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r13, 0x8935, &(0x7f00000003c0)={'bond0\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r12, @remote, @loopback}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r12}) sendmmsg(r4, &(0x7f0000009380)=[{{&(0x7f0000000240)=@pppol2tpv3in6={0x18, 0x1, {0x0, r8, 0x3, 0x4, 0x4, 0x2, {0xa, 0x4e23, 0x0, @loopback, 0x6}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000680)="6f1f1b9c2ee449650840cdf658dcc6a7ed7b59b6121a0b0f1f6d52d31713353525280c824bd3eb195ade7228f5aa56ce4a2d386f004b1a14d9a833d9b9b057d0e7c08112356cc418678bbf5dd18fd12735ca0318492437fe65b25420fc771ad7e690a3bc38f1e1b199ff77ad774914ec34027bcbde980d87321e6a2ad05e594b12f411042e5fa5e40e0632a82f651582db3684158db740884e8da29c0663b316f9333927631313f7a391c473ad", 0xad}, {&(0x7f0000000740)="6b2df5743a609855b5fe48734f19f2d96d243605700535269db72cb04219f7685f3139155a7120f3f67cc11878e0a6aa58006bbe896a52002db9d079f0ca9cf629500ef4367123a88424e167af7ce65cf91e5f7f839763c8ddeb24237ed34e21e208824190a3", 0x66}, {&(0x7f00000002c0)="b4d0a37e21b2035af7666688408580be2ba04458d5419f9e80396bdd866ccd38734f919c9e1d49ab024ff2a8f4", 0x2d}, {&(0x7f00000007c0)="d262739dd97abd67bf6276d9fb5b51d317337fae0b960532edbe02b6f6d6a19a2db32c1d7c85759f66912fb61bd8e51465af4448f633977fc7fd254a8c0b07535c40ea636db65ddb24c5", 0x4a}, {&(0x7f0000000840)="752beabd", 0x4}, {&(0x7f0000000880)}, {&(0x7f00000008c0)="6aa21432fc1afe65d06ced243c011884e39ebb631635156af22d04fd2609f0bdc08728875c104f3cff1b41f73b805154c8e740e6adadf32e19c06606c7bf11139094c0afe965968908d72d5ab87f1eea3d3463955e316433f8ee88eb359a8436160495742eac48c4e68022f06432fee3c11d9dcd4afdbc840fff1754f548f1b42624eeffe4ec89670f4287561b0c3e7d8b00a6c67e389da49e39385bd1dd2fa8d52af58152601692ead3a9e2961bca6eb4b2171c984e5b6867f10945f91087eadc835c905a22616392a10e8c5c74b384808ca4d11cc205f60eec00ca4053b2", 0xdf}, {&(0x7f00000009c0)="e9dc03a23432c3868ea4ef9fc47dc4b737fd7064a1e4af8736f99bba3d9d1e5c37fb25831cdcb7aa1bcd6dee28c6aa6eba5e5733196318258cea9b56d9ff14875bf354f7e7ae6969da7b473bf624bf3b5307206998825b6a45115694cc6448daeb6f45529202354b68966bdd41ec4915aa4e6629eee416ab7433bd6b96171d765cc7a8712908c5bd6136822901ef630b78cfd4c601fec32ef3720a570b6b07f8220ed37f235a3c3baf5a6dec", 0xac}], 0x8, &(0x7f0000000b00)=[{0x70, 0x119, 0x2, "0036c1b6967ef6be3031d138cb5d6fb328256ed358f9e41f2cf276089ab7cb3b585f7c78c38c13319ab3fc1639538b158719473269f25fc5ec342acd8e1862458dad0f780d7be6f22c11a243c421af3059a081f3502cd817c66370"}], 0x70}}, {{&(0x7f0000000b80)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @null]}, 0x80, &(0x7f0000001e80)=[{&(0x7f0000000c00)="10f781d5f0f4eb2ac9d904f45bb4687070542dd4b391cb52aa6621cc7866a6b7120f2ddcfb1418ad23717ad275ecbd619e942b70ecdf9b55a97f0cf1a8880e92aa73bb7e7dbf31298697fcbdac8e5e47a668648fbe5004cfb035d5f07ab5d9da72fcbedb1b35c9ba873f72e6c1778c93d4e02403001905252ef35babd45248ded0bcc7ae3d1ba34277197f0041e5a60f22af068ee958102b137f55abf3cbe28b1c61960531b9e55ae8c2aaa5e95c8e594dd83a3bee1bd9bca08b5d603ae12ae07b98708025386bdf0ad00afb588de15ea9d9be", 0xd3}, {&(0x7f0000000d00)="9fb96099ec8c030d22ad7165af46e1fe5a0b0236cf2ac87a21596a277903594050f6af460d7b9c229630432e4d1c63ddc058f4e55a005429b9112d3358e467910378863d8c8874e7583a8c325a23e3a0919692fe18cc6b244f83bbb44360a082a2bd9cc236f7972d23bbd10235101f731595f063bda91005c009b72e90983527dafe9774bfc3671a48bd9fd982c8a7e4dcee6a070ed5050110cd2e6ae36d4584104401c33697a6fcca94b33e78a75e6a5f177bc3bfc0f4ae3eb724234ec9e4888439ad555b6c4a568ff5754c9deaa594cc", 0xd1}, {&(0x7f0000000e00)="166cc86a27a9348d8b9fcbef1a1bdd11c49a09f5d55e2e14d938fe1d0f4cc7f796c967320438b4fbbbcabd61e8c54df7805ae1b7c72aceafb93f74ad2d9fef2250820bf9cc52de439e7aa350b18331700a2723ad994d4be03014ba257ca8552cbed108b05431e33f44876feff248713b17c3f2b4eea6465800e7fccad79026", 0x7f}, {&(0x7f0000000e80)="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", 0x1000}], 0x4, &(0x7f0000001ec0)=[{0x28, 0x0, 0x1, "8478586634f6f8e80faca19f4dcaae1b42"}, {0x18, 0x1, 0x8000, "1dbc"}], 0x40}}, {{&(0x7f0000001f00)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000002f80)="ccb7a2fceabadc0397576fb4779c6dfe375fcf0ac36cc7cb44ce2a3efee24bab", 0x20}, {&(0x7f0000002fc0)="9e8ed3d43e2a3c", 0x7}, {&(0x7f0000003000)="9e7651ed2030d2ffcc388e16799da2c3ff5e30", 0x13}, {&(0x7f0000003040)="4d4733a906df", 0x6}, {&(0x7f0000003080)="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", 0x1000}, {&(0x7f0000004080)="313e54467d29946cb3c9ed4364d78b5896fe0f05d133b0950159684390b521c040c2925a12a600c40b8f4383b94a942631d11da49d09ef705ecf90495944a7db38a243aaba98cf088af1f7fb2d2bdf1ff49b39912e3adea1392dabb0b7fe088bc5566892b05f6d42c2a48f143b0f123fd906e7b04f871a0b51e246016d04a90e9dc02b23a625d89b157b211be039d3754a5d1ad17715c9df60f7170b6ef4920039c828f25309dafbce3c888a48e9263aae55bdb37f5404aea42050b853dd040d24f10a17a51073f7d88d6fe9b2", 0xcd}, {&(0x7f0000004180)="6ba72d23ca3b165e7354a7", 0xb}], 0x8, &(0x7f0000004240)=[{0x80, 0x108, 0x7ab, "6af88803c551750dda83a6bd5f3abd50c6da997f62e97ed4e33143d915fc2a7d63591a4d4e00849d6821fad53ad83c0890676773901baa61ae0dd2b8d5209967d27038b71a917dd6a90edc48a061ec17f9163c0c5abd7932b03e8637a86d0a1f4c215fe76fef0252b1d591f0047405"}, {0x78, 0x84, 0x8, "6e343b3df73cc6150d30009f9d25e3ee39019d188986d599e989fe4dfe2614456cb2b264eb29259459aa620ca275bd78942ad11f0b2128914e937eed0ea40a444f0e17ea49547a9b2a8e0547efff3eb2974c8945e69243912d864b5488a685783e376664b71977"}, {0x78, 0x84, 0x3, "515fc669185222fec1b38180372887c5cc8f5f68fdeabb1c7c7a13a37b4d485305e248e48a521c3965766670d5a027bc2773ad1b012f854112defc89caa634cb695aed17b323c3377a3d636993ecd0f27254939981d7c4b6bb2e04cfc65ee8c2f23531f976276a65"}, {0x98, 0x118, 0x3ff, "4a93ac95dd5998b13ed52b6bc7574921f220db2c18ad4349d0db69fda3cd624932dba8b43e8a40c6038617043594a63acd7b36ce70c231f73789effd0d2d5c0d40202d0fbbd06aa3c41e35dd1081f534826a3b35e205504c3055479cb4c217074f53706d881926a0d24422f0474495fa0c78a3b5535cb081af9d20da0f2ed5fbcd53a46d60523c"}], 0x208}}, {{&(0x7f0000004480)=@xdp={0x2c, 0x0, r12, 0x26}, 0x80, &(0x7f0000004900)=[{&(0x7f0000004500)="8d94ec8b6d4105951a9ebca1a5dfe5666d1b17a968b091d1c5be27f8a1cb2b57cfdd63c345c4597898794808f5da0ae02a9cd2d3f41610d76e36c3ae5e5dd1f7750c", 0x42}, {&(0x7f0000004580)="74986a847835e3c21f8f59ac6d46d49f0b4c7c53aa30b67138c35ce2b4f50623a34a61512cbf8620e76743f88eb3890e501aea042b668b6ae675e2f4053f4b37ebafc2648d7b0034b1855641867d32b43985c30c97924751a7f177396d6ae29f4e2e4e2b964a23a709c53d6501d9d85ff911c8fe206be7becb8cbe6b5568fbeceb9991db7def639c76a2e941564a7d3dcd9ef7aab1294bb7eb9f4b99a809460d237380f8b27bbda254d664272685f58db3347c47567ff0ca6767d5565bc79c21566cec54", 0xc4}, {&(0x7f0000004680)="63514c7e7456be9581e850cd8feed1ebc576b1b4621077c218be61cb83b41781771a862188d66f3ee356cd3137a3b9407c1822969841e74b382fb8fdbd49e823beddc6d6505e597ea36611be8a597cb1d59f0f29b466ddcad7a69eb63159c876228bfaf09bd0785ef617b1a9f3c69185c595cc053d5b5212dbe425cbe1261079b888", 0x82}, {&(0x7f0000004740)="b28ae79751de1ec35824976b42ad064200b9fe68a6e7fb8510d521dc96e5b8f6555ce08a09c246ed1754a4b056fe41807d6b29a49ed1d6d1c59db38d07e65810e2e756d51231001fd9b3eb431c3965c4494f851fba54ea4163b50dff5c918464492096f3522dd84b1049d5cb2ec48909b44e02a28a53459e0101607eaf52f6a4efc723de265daac09b4c92f9cc1a7fcb2b21342e8c567a043a2838e65304e9a58e822a31d724ce14c14d7f15a4e10d4dee571ab4ef605152ba1a214e831388efc799a8b60a9b1787d3f2b1466d1f536b3deac7c0a9fc2b5d46fa2291ba067c44cb0f467a69776375595269414de3cacdfe", 0xf1}, {&(0x7f0000004840)}, {&(0x7f0000004880)="223bce875fd076f7a10f2f4728ecbc9401a4d46fd6897fc70aa6274f5c30bb6296f83be7b7fa9b597389d4580ab4223ba6b6c647599ff3c76ceb5b8083d56a1473ad9e748c179af6cf33", 0x4a}], 0x6}}, {{&(0x7f0000004980)=@pppoe={0x18, 0x0, {0x3, @broadcast, 'netdevsim0\x00'}}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000004a00)="8d9bdae79dc8737aeb427c03bfa47e6181d3ab07b4f0d4cbf1ce2bbfe422a1596e9634f1de906b2a8be28cadfcb35252650ae8bf2b0b6dbd4c0deab30e77b83927b0fee8089cb55bd615a95f02cc84012c2d85e024869e9d91aed5904ea5581d818f7ef0d4eb090833d3e4e5cde86ca7a7d2abe489b65869e3b764bbff22f6f0312656560393eb94aa29d26baf11768b192e32c09842", 0x96}, {&(0x7f0000004ac0)="bc8e2805dc35fb188cdbca83c76f6ca03d3d7614f081c7eddc7c4b9f82670e38895a6877e1ea79dde9c8924c9c60cf256325cab66dee45bc13aa1087c62450bf5154acffa86b54956e2ce9d3548f8e97e44a5197357e5eda0432640a591cd8522246e25ea08969fd13b10890ec01db8de737c56f20a397efb232452a4acfb57aa540e4a9a79f037157f4889d99", 0x8d}, {&(0x7f0000004b80)="4eafb6c8a7688e70c33ae448dcd1eba8f70c304bce8a241703be76c712647e9f3363bfc64077d712db9c4105420179a5259ac81956b6c565e23b843cb50a03e7b145c8e37b7da42dca64491e987512bd81d5866f202d0ba8a8332a94dbadfc59aada42e15cccb78b7eb850221d12b6bfcb5e00f8068c7ac5426719139c2b14f710e7c00029aa4abc650bf06e65d5bd5af857f1667442d48208fecaceb30a56d6d232117312f9714dd09b0fff6bf0cb0c102ae673b2994c8cb7363bcb8d42691ccf98ce16770be0ade8d86d37b71e5d8d2ba16da1287fa199a98b92348150bde881696ece1b358b0ed182889210b40b82b43794f52b833a902a9aea40c5a4423f4ffe4a99cce245ba389e4d27906114b67cce328c32bcdb3c0f37c7fbe3d3a11fae7187efd4a48c5c670c597ab0edc1cecd52a5449ad60573ecc3390a78bcedbb22295a6c98b7389810e9ef751181fcd213702aea84d5ec3a62bc43da89c301f5492fd23ac272931691685f360198f909435ee8ba9995f4688a67c1ecd879e9cc682b60cd7d07b8a84b238b9fb23abdc3cda0356658472bda3b55dfdc776e08903fdd25dad21ceaa62ded8781271ded0d3b8d31336a032a98a3279ea2eb009af5df7cd9f7ea3db37abe78ce7e3af6d025abf79dab4c72236d88b25c35a623bf9bcba2b65d23f06d7e16f42b149b90894743eae050b8951375d764ce24f2e0da6fa87fed01e470404d3a3b21b06416649493fcfdf2042178b4e62272a1b71ff8f800ce66670a9097e06e73422018bb25c36591d028793da19f0e6f9c467c8c7aa90693c2c6e832c6b8a631ed84d92e3793fc06d3010c9b298f8d9987881ddba14a81c939d2531346af7546041fab756bf9027a7aa0c4e78a97d4082f719a80382d6d0325283271a8cf05cb6c03ee511e0f673044b684426d9ae3d05f41a9b6216f089583b1e4fc74f63f857378528a2b8a66c64d4608dec593da5881622e247698e87d6e8d00228ea950f34abcb5a2bf6653e075e0846503f5e2d78c6baa4feee00d6bf7c755962f89797920c10a647eb7f3bd092ba0f773757ce0c3de1ff2675b79545df3492ae2e310e6643a15beedea998ef39f9a30fdf8837606aef3cd33332c621375fee5ce608c545a29c015ad249a6e708fe7ac2a416c01a7c471d6a3a72dd45feb5d044c73229602adfa870e2ee09a88ee4922c2f0529071b3281c6d879147a0a0e45255622edbc118ea31921d19b4566b8e2f4f55e73c42e7f24d951a6b8a694e455043f1a32e83e05f5b4e06801248bfff37e494933fd6e4c0db0d4138c19cdc6ebddb7e84d34571c3a58835e033800887d037d7b2825ffd3c537f74b9380010b99bf456fb398e83fb282eb9f7d0380823f48a191112df22359e6e2791b3aef2e83c0d4f186e773ea66812bc8143d2500e80706bdf5855972f13f4be941897db478a9ea0620461eafb0d00a2e8aa87c7f774c2860baf88503aafb3cd667386dddd4eaabc7052f441a5c3f3de2bc90e5fe822535712e889004d7fb178c750cc937f542b403697164354fa1de7910d251881707923d7f1bbf58dd4f6b6aece9c6c5f8970fc2c7340d6c98cb001848f3aa5c15c063c85a17c7938e32993ec801c60fc2510bec82a5d5ba31710fbab3bb2e38ce6f052614074ff6cd905549943d830f2c5ef8bc680c3af12f86f0a480bc3a978984d68170c5c624d64f00aff1905d41bcd7fac1eb6a10b73a74d82ee34d9c4f74332c95f2bab280334559bbc1cf96a7accc490e57e15ce7454aed558d66a333555d7f11f78af20f4c8d71b5205f5b64c8377aff052d1a7215a9d5b84e25e9fba0c1d78f8e467900e72a5e820573887e9861e1379556c3ef2fa1606addb530a42e0438c93fcbe9e9094a4004a229063f617abccd032aa9365cb36a435d07c6c8af2caa821f9763536bb56963bee016f4263548a0a3c2bd0b37bbf9045a16d379c5c81f472332234a3fcc0dc649804388a8fbc9290dfca3d8ee507c4015c0f030d27667cbf70eece3147bf3dd00b2710e8d85912e963ed6f867b08e6ef22312253b4b6411b3833eccb80800051e8aba7fbcefb7c43d8244694df820abe558593046a2266e9619e935908c2b80c58821e153b34d6f7e20b0a84523ad6ae04dcf9a25f6057cfbb62d6aa8295e697f5b3d9f010d35cc564ea72c67dfdb74ed20d7c86835a293150500efba1cf569484f2173bae6319b1876762b83c2c9db9585f5b7c749f2f255978a1dc6122a8ba5ccd3c47502f5cfa0b3b6407a35025441c729ee466838b2525cad9a65989cbbccdacc3f728932dac83e47242365e3f40c3b6f8e404e95f3a928c668067482504cb7f4a854718f2476774c8f797dbeba672f7ec5bdee7cf7b19e018bc405ecf15cdef8f5838689d14d5b442c94e2e504bf523a88161fc3103a5587a437d31b6b48b8e90acc4b1e3b55b0efd797b82048f8b8d6d04010a801dc0515d29be726e8adab582b91428eb9046bc41ab69046df4bf3b0f05068d95166ce178e389a7d4198735cebe91ea27d7926a75ce198cdef25a9e2c713d79eb6821c737d7b787fcd154a72849063078dfd25cc3b54824be8a6d49e95a6d78c2445daf6a960ed8e9bab3c3da28400484ad3b27edf68a377a7f258f03911e424fd5aa2c302ddebfa32a39d2bf215b1674def6cdec3444b50ead1b6c66d015a18c111313f3e4e81f7e97784b9f7f021863b5a6d07f60976df50158d5c22bc9d4acee0606055d9c98250e37d6ee0407aab70125ad45e4f3e4949f9139798222e08a968a0beafe20e4693f4d64650cd5ec066e2f750cf5020e775821c22bec2eb92416d78fb2fa3958e69c93c418fcc0949b5fe8fde042318273ca9adec3a92090e75b7f15ed886aa7d4781bcf23e75e1977f903db68f3ec6f96f64aa9888375d3055f0b7f35f64e19ddc69e0299fa6cb9bdc48d675b1659c1465156e8ab936b6d19d97e66b5cc770031160d8b5f248f4370a5506733bdd1e486ee96ac65398898d33f1011d26f8c71ce7032fe7f14657b07b4bf1df2ad2a960e7638b559437c8447c52e04c88e039a4993a033a815342e53137876cc301185d9d7f7d4c7131e323dbd2e48ade082402852cf941c125b26cfb72a6b0da9aec1dc4180d6ba548792cfddccff549f6ebfa1614c5430a2164f8d0d7afc4d215d60252df546486af6352799fb96f6733e281242d86c48720420008b8b9f8749d525ff5994801ff6e48f0fb44000ba20a1009740b92936fc12bda4bd10c2df3cb6bbf3c99cc45185e4901c1c527e1fe625a3232184db554d355889616e09f8b17853a969540b069b05edd77e16ea911989c84b2007d8a1bfbb57fe5f95bf121fd0e5f4f0521c9065b2255adc86c84bbc64a6fe0d23656bf723b07066a986e0ebfc6a64290f5f6fbd8d51e3297bf6f5aa352667621d60ff5f73f4641a21f2ba11b2c125b6dc898e158df773b0c3e30dda08fa3f8c9ad1fc0818a2e079e51b3f3818fdbf4de1d2263b55abfc7ae35a98ec6851ec151440f7166afc70c6aab83398547c6cbcceb2254543a361a1216ee13640dbf79d7895c54b825aeace697af68de134296b189a981146b10f069191fc23e1fb33362f828426a09b91356285e4ae05359f287a33ac59dc9c542fc8fbc0002020fb402e01d12672eaff4c915e7422f49cfb45e4afc78406596e60f1200332095ef03c2d6c08c730a14dbf7cf62dc29cfc92e5feca82c250a3b27d7583477cc7a45e10c07604ef7e291e5db8efbc372cfa9c49b7ace9e0cb28107ce5df7c2f04d930022ba95adc774b157190d70d4f6b7b78be4ac8f36bcd8ccee281d7bf3212e3d832423cae1d59fd9cc317f6a0dfbe8ee8d638ff0a85a1ebe2f08bb78bcbaae66df24b61e68cb65d5fbb97d607c28277c724cb6e83739bb2c19fca734637339e0f0def76c8597496b7d917ed9ef2bc19b2ee713fa9e37dc0171917175b79cd0986f8ff35adf437156839719f3aaae5bd3db40cead70cb970785d34b725526da696ec7daad6c2a96aaacf2c161c1e60454df087776cc75b9a83fae287d1b24b07dfd4b22c22cca506e4fa007869d95709b884bd4c63ec573f568dc03617cec2333d4c0f35c79480f560c33f54bffd38ba6efad511fce8809b4570dbd7d5e2db501c21240cf91e3854897e85de90f482ad42850e324460ca4ec92b5c22f19617b79b7f97ec88afc2cbec64a293f68f1807d42b4fd3a16043b4da238c63b30485bd9c0c3ba3f62d3511528c776ba287350e107c51bb1e74dd9a86dbb28d803de9ead9e485cacef668ffcce2918585f9f85955ec967e8c5551e8477abc25c7a6edfba64cc06d48c1865d39fc35565073768c5767cb2670029f338f4c940a8ba3fcd1d352f40400410829362316685079cfd962659ea2f019650a0bcb3d0e4c5df958e3c5864cc2ef214668ed75d915b3e67472f76e4a3e697eb40d768bfd9c4bd48a40e70741730488e875b813a4e41c04625cb780bb8ea330d52429be0055e01d33fb9cfca6386fd280e8d7cf50fac97ed69501d1ec91ff77a7b57a9e88109a5373ea6ff216f97401170d452289e48d93aa9d9a4a19afd952754961e7e90fbd34771795a154c3208962119212499be0ff220653b82584c155458d386bf49ba76166113b25ab9895bff30b16b2c0dcecb861a924ad79369b8336e24db950b897dcd18c9728449ce653edac5e715d048635d5d2df4ccaf3e9ad684ec4b3c121fa5ae47fa3c8b1b2265ffeef27229ccc0d1ac3f69ec078789cf4c9c801975c9f8318dfe652dc67fc65b01ce323b9db000877ac4754052f303faf395f8005d152e2bc6c6d722c1b3f757ee7ee7f15c6a88209123f4cd2de4e2c740146aa6f38f751c39a4ed962567d370edba4513fda1eb5266b238213686e9409567bca5fa10245d15daa482df3b936065ba1b5f3086268a40bf7a7bc550350b457a4cd7b3a58a7c1d0f7accf11ae30ceb33889b6a7e74777a271eda79e3c44bccfd3ed6ae72b76301b432a60b243bc16dfc41316fce81e54a4eb1f6d6a0b62e3881f6738a356f4a354e140103629f8676f9a84e1b0e0d09eb1fcdc6bcaa5df9a2e1138c225618a44d1e10e8342f728fbfff5c530554857086a61d05ee7268fc1e5d9a2b5a3d9b6f8f4a77c698e6fe19cc1ac5a861c5598dd6dcb7dd168bd4e4df797a0488181ed041df907c24ef1b69de93595d65545c96f14d439989c1ddea80e338289a069a454dc643451d3205655aa245c12bfb2c72b2600ed7c5270e34219a6e15f8c37180d0930aacfd65790da7243f1a47554e9ba435419926b5c37ea13d22db3905337f3e4f3ffe92f5a8b392a10b87260575c091d8777675eb5df05f3dcf68a0b87057b733f6e93df0d0fc4a4a7a23d65b1a94dc61c1517f1b1ba63cb5a629b27973c913f14dd3667df0c7af1cd42f11d31e99e40ee2b5abf0f7b6db0d0826ef16d1447b6469e302eea2f41acc023825d0560ac4a249a3307044d6e893761bacbfcaabd1aa6877bf77ce583ccfc8c62918f9118a11855f59f2af2187e0e66aa3eb332696904f4c26d4f103cf95608fd4d08b6c3d7fc45d1b6379f1fecaee856f74fa0aeeeb79dea4ac37ddd9836561e56ae84674a7b24acca6f14201eabbcb9b243caa61278dc5479b82000263c60bd6094afc5545e36daff1607c93af248c2f758115628b68134d2e1db1ed993e7f35b125d493230c5dd375bce8c7fd47ff06ab21af758f6e9cde596c3baa9441cd1a9c1ae709ff653d6027317653f6f074340aa8207f80e", 0x1000}], 0x3, &(0x7f0000005bc0)=[{0x98, 0x102, 0x8000, "e7d0333ab793631fbf497c49c4f2ba96ecbe3d08efdd2fa63a87295539e5b7b9a3ee3c6c73a6fe14992b0aadd3357cf075854c76c31a2d329c4e5da2e9514ea83914f1875a606da2343530b98633e5f9e2288b1f989161b303f0168b0f52e4664670be674ce93e4d32182d5fd74c88a5e57f87c9df339f14b2df3e9f4f580b10bf168411da8462b7"}, {0xc0, 0x23fd0c577a70c700, 0x98, "0bd5cc7832d80f4a21377290494511c7051897c685e13f4e99ccbe5c2184cbb5b3f1fecfc99e08c0c8252b614e1d52b08aea515b1c875d006639ad668298fe8eb179b1dce63fa231de40f745733c3dc9d8dd618ba4a809c2ceb7a149c5292e924e8aa930137c972965c65c11a1b6650812cbe83134debf35831f3b88d0008dc5f1be73d731aad4a6ce0f410d541cf2e8f5d10c9cc492b15ab458f72737ce4a7c374ba6b6d790bc5720fc98"}, {0x48, 0x10d, 0x9, "75f4df7b916286707cd193d5523be4265261a32573d4253ce89a9b0542323572e1849f56092b04769ea9968d96ff70b47633bf8497ad4018"}], 0x1a0}}, {{0x0, 0x0, &(0x7f0000005ec0)=[{&(0x7f0000005d80)="756cab3b490c72b2973b0d01f65d515f439c7d898925489165bd84dd0ec389e43323708c42b48b3c6652b6942203ff6ea0c4d2eaf51170c9042dd7bc6ad49f9fe726c1eea86fb6dcc84c99e1cf8d2221a87a7336e168b1b4d2134d0713aed0256d9699836cd7f0b9d49aecf45ec9fe19c148043db8872315d723c43f365b897df2f30ad5a9808d7cdd4573984126eb5fd02590f01c7eb6500065085c5b527092f3c79c5cef9d26062bda3ab2b5a29e15286d6d535fcb534e4afe394262e177baaefa183b3e5e180ae30e5d9eb6472b66d50136053026", 0xd6}, {&(0x7f0000005e80)="b9aa3465f7f41185617016545dbb60926245d878caab7cb95fc71a695710ad1940e2125095a22f2b7b624a683b740c328c8f4a", 0x33}], 0x2, &(0x7f0000005f00)=[{0xa0, 0x119, 0x8, "c2686264008694735604bc6f1f2ab9f0dc1c6e6f778dd449ae7fdf261ad1ac25b9037e61503287ce23aa367eb655498cf7b6ef09e9517e26c51046b47f76f24d5d736632455d0da17280dc5a777899852ef812e87b485746a5e3a4a449810319acb3fa7661c49ea38752d685467f375cef7af3275a594690fccb9dceabeecbfb9824222c78477b5782"}, {0x20, 0x116, 0x2, "d5044d79336acd3a2f956c796718"}, {0x58, 0xa, 0x80000000, "a005bb2aac9a7465b082305c9bb3c06b894f628c4934466f25236bcc432f3516e5639fc8b5af542dcd49d648414c1122cec24e38e4e78b5f499b3c5907bb37b96a65"}, {0xd8, 0x107, 0xd0c, "ed101efb3b1c435a563db4a0e4ade7d5f92930434566a28b7722b1a2acffb6cd4ed6e8511e474bce50911461c1e7fd01e22ecd2bf66ed0180e04ace05ebd29620f1cb96616b1004e53d1b89288fa8b2bfca624ebdc351e623dbc9ccdae6cc8d3e89730e0b0d3baadceb6fae40288718d7d63474e4aad0e18594f92c6417f077ea53b54aa743a64dc68b2454d20c2ef8d64f9080afe301fa07745defa72e312b7d7a52be96907665c76cc89acc572be0e2fb7462d44c0d8b363271a6a7d9cd9003bc22d8198701f32"}], 0x1f0}}, {{0x0, 0x0, &(0x7f0000006400)=[{&(0x7f0000006100)="2ca4dcea3f9f62f15190a2c295b55f94df8c24b30b6acaa3ef610ad06c5fffb6afa071ee211198361e2aed41c156ea541ff67617836fb888f74642099cf2a117c7a1f81414972ef4c677bf4e32c625451dfe2956e590d6a7ac7b0341ce2d5c0cc7d037a5e6956b5f2a5d1fe533448c3c49476a1ea3da5d83fe1abe5385050631ccbe", 0x82}, {&(0x7f00000061c0)="662da07369b1b8d13e26fc508fe76bc64ea5cd113bd1ac332aa2f81a48b20eb1018dd58dbd2b30072d6cd0ab1bc4fb1a9d97d6a4c5086338e445684517c459baca9dc198d8439af7a25ac235706abf7181a4845f18b35fc12752b889f65c7befacec82b31957ec2e4e4b68fa10e5b4fdc564a0af52a68a8273b00d98a59d096e1b4d94084355e105e45d5804bdfb32165c72fb55e89e77c6e22e93feadc7544878e432bbf2ec9dd49619d02ddec2885bbe250c64ebbadacc6a2515e662967bd3ae1b52fc5df7c539f98d55d7322a4776a0", 0xd1}, {&(0x7f0000009600)="369ce2b9fe09557b33e38df6ae4585fcda494c18166fa81dea9ffaf31e7a53ea89a7ba218d4b487402b2cff31d74050fbf8b4a1f9c96a1f9bacf", 0x3a}, {&(0x7f0000006300)="8271facaa66558b6eb0ed249", 0xc}, {&(0x7f0000006340)="0bb54858885d824fe02a58c6681f9b60d048d8a3dd4f4091c8146ad18e4a9226110b67eeb3c9b54497a16fca54347ebfd17b9e10ecaafb2c809ce5ed31168faa4eb7c3e69cd54f2d6f931a8b718d8c5c9f80a73082cf51d130d7bdf677742c03477372b909a13851c4f2b78b3de0f2b4e256b17170f69a2f26a64de668b6043d158d929ccd2e7d7239c6414ad652f33db27f4a8e32bf764a9a09d7df5d9508b59f7efebfc713d4444906fe162224c4", 0xaf}], 0x5}}, {{&(0x7f0000006480)=@xdp={0x2c, 0x8, r11, 0x35}, 0x80, &(0x7f0000006780)=[{&(0x7f0000006500)="e7eef7c05135e707aab6ab18cd1e488fd9c00b8c55997dd8ca69110ce16b3feb1a363faba56b4c52c8273cc1b35d42f2cfe3a5d10149e8ba18d92b7dfb090cfba09ea886b262c45bca2bb0abecf228fe0e0530cb2f7336c2c382841d045eb13caded6c84950a82ac064fba4ac86e2ebafc05e4ed71ef07c1a47c3a537dec74d59ddddd501bc9feb8490979cf68ae623e803f8de9740e655cb2d67e3d0083d9", 0x9f}, {&(0x7f00000065c0)="c99a1e1738c26dda1d972c38cf50969abc52a4ef8ab40bed3c89e8dbbd51282885e199edab4f2defa4c4f24f37a65242a02a343263e51eedc4960303e8c41193ce1a402e5065529548f5579ea3b42c93e04bff267fda94ee7805927f77f4e633c75ad5e71b9254c015c7ac9197a9f42f66dcf20d27d4a57f4cc4e8fafd0b17347f3099b98437b396d33622c8ced667", 0x8f}, {&(0x7f0000006680)="fea2c843170220ca168b8f6c3a468385343b80849dd1d735d3763cef88964ced0caf3c0da8e3421f530adcc7f80224ab1e1afcdd7de510d0667960640ba00be08aa4ca0df726eb50ebc228fdc89e12675e6cb9ae27fc3225614f36", 0x5b}, {&(0x7f0000006700)="e8939974515c3a98e9a4282e1782d9e00fd6c218ecb49c439f93a7d212244c9aa0d5020ccb0178b171bf07f78c03cf566b38f0b4db34af386dd86fd60dd4e0d3763ca58089809e5a5f38df7ec0", 0x4d}], 0x4, &(0x7f00000067c0)=[{0x110, 0x107, 0x80000000, "7b5df114da418dfa37f29ea4593aade2dc83a6e17537fc71977574c3141f5279e82ef8244854ed71b5490fc7f9db08f767e99d32e1e627803fe64af019569cc8579213cdd3fe2f5881980cf8e0d93438eaf39a655902968355b2d7bf3c9c840f40acd6211f15b8271879b736eb691eb51623de80579e23f3b6e7c353fb0f3d9c9ab588038f7a459bf3c7468ff2f13ca5647b9b4a4cb14cd6f7923433e79ead2eb4f8e06d7013b14727d187527a2d2e6d4ad7cc94d39bf55dd01c88ea43d696512c25870aac3f4af9dbaf372061a3f1590ebf12b91e36e084b9d15132fb3a2d35b18809b444dd28f7767fb0e98bebc5e4abaab1bd239205a438"}, {0xa8, 0x104, 0x93, "562e37c1660ab62d1e1f2db4eeecbbaff859c5bda4ccbc3b86727c33721e623319268725a263b14dfdfb10ca10567e06e14199c0e239b48beb2a409eb92c3d5d16188a665ed40f861c5a848c6926e2e7142c7fbed42d54ed3778d8ed16867ab05929165ee9a14fc4ce1bfc0327df9e7cf5fdd3ba6d39ccfd98fab55f0a53455d49ab4ac85c661018e30a3aa7b1e908342834cad3a75e1ac5"}], 0x1b8}}, {{&(0x7f0000006980)=@sco={0x1f, {0x0, 0xff, 0x0, 0x0, 0x2, 0x80}}, 0x80, &(0x7f0000006bc0)=[{&(0x7f0000006a00)="4a316a78ffca0a97e173192427acb6ca5947d6599547f1c71d52be1a601d9aa9daaa91b0f83c83e7fc563379271b1ba349e1a59d7ce20fed3afb1298f79951bc065700726b73bd52f6fdc4962014975b6e1beb5daaa94ad5f1315101898d91b20524c735563d7b437dff7f02c9899b23ce01bbd4dbd18abdd408e4aae3cdbbab61cb195f3c98ec6a69ea05d1680d5e2f7bcdbe9e4ef2abda15d5e17e7e0124750e64725d79878f9a1a545b93f7fcb2accac18bd3adb66f1747042bfc4b27f26a66b21dc93433a7068f629ffc3c352b84caeb31134c7f67b4ab61cdbb7fbd06", 0xdf}, {&(0x7f0000006b00)="62e09f3ef3fa4da4fd1630c3823ccfa8c7f2ced1f1830d6bea71105e79abcc68ab83fa8fc8a603bb8f3c54c5b6a5d301192eccfada48337b29a228b727fb664d0e1de887392d6c81ce5965accee67fd23dc6e4dfdb3115b14e14e7972fccea71b32df0f7103e5b84d2de2dcb354719d674885daf4a53a323224ca0cc53e1544aca227e0b4d3b2ffff063baa8c37136bef618685177a8782e8788b60d67c31b45816cbe66bc4fa180b39668075fc14f9a9ea478675fd2", 0xb6}], 0x2, &(0x7f0000006c00)=[{0x20, 0x104, 0x80000001, "ca08cac4ce392dfa7d3acb093e19b40d"}, {0x78, 0x7f, 0x5, "ef84fbb36a271215817b510934032794567ec01ed1462d1bcb399a4c440f31490622d29cc13938cbf49d67d133e33f8a90358d766bd23abb8490e01cac522d92684293a00d7f1192c9108d53767f86d6e44ff827c35c62c6e382b10e62f09c5d7f3fe4"}, {0x70, 0x100, 0x4, "c539f46c37ae9bf237e84c37d90bf722fb9ae1d21ce2dd066fb0a08d78db3b7ffeb635578b7745b5a9b95840f7afab7f79844f745367462cc6bd474af95697ad292ba3606a70d36a8ded1a508154519e1cc86fee54eb3974ffaca8af"}], 0x108}}, {{&(0x7f0000006d40)=@generic={0xa, "54f64bb418aa2fb9c46519500c0a1735b955cf71bb4c1e295cd2a8529bde739f5101fb59cb4d5ccadfffa201015f7c94f78a0296509003914fe4daf0c43fc00eb888720cbcf84e36fd6b001d86d1ee6a2b88bc4bfe83d998c9c811cecf97f8ceadb2961ab749f5c1dce098559d0317c42790bf2eceb380438de76dde003f"}, 0x80, &(0x7f0000008040)=[{&(0x7f0000006dc0)="aa0eddf102f7b9299c500b18f6feb625fc5e", 0x12}, {&(0x7f0000006e00)="35d94d22afa9ffa6998a465096add0b0c06012281a93ab2ba8e99735fe7dfb5b48c7cbc38cb0a30d65eb715922b0ebf18708e7a93930e6541e487139f5ac06ae557e8192b31b6f2eaf7aa7ef5f70012052fdfb37498ce7a39d40ec5c4780fd4f3bd170598e53ce2f1d4f254ec08f46d49f9b2258eed2f5600caf7b1e9245766500dd3b8dd969b962895d78f2bd5c19720bb11c73741aeac1da8001ecbd85f61f3c16be981969b1f43d70b98a1f", 0xad}, {&(0x7f0000006ec0)="556a295c5c83a67c5d590825a22400adf84c059ec1ff384e3dd8aee75590843c252f05469725130898b57c5be9f077ef3f16aca194b6b824c73fde87a8c4de951bc1d7d1ce853ad21bd2fa272c892ffa37fbe1bdf3cecb36c844e340c8989d65f2450a9629d17c9b67d2c312443414a2e4a39f9db84f2122967b2352b98f5d17079bf45d2cce43441be5fc0322323e3f68068ebd8e88280d177aab371c775e1410461adf11f2004d133255d50309cde07c1837efa4813a8395d5283993208bf571366b522cab35ac368cffc5db386b82539d5157b0794a3a16b568d35f8af521e579628b022dd1ff8e501ac03db6b3b02034dcc0d3de8abd2c686d1b3d3eda47be58de2d876e55eb683d1c6139c4d94f1cfa2b0c5aac50fa73a90e20d0d2ddc413119d12a9d935f2a40d49693473bae10fcd82a0240bc4640a940f47a945bb57efe218ad01114bb0afc9d62e17ac562d7af6b19b108e93f35b8ddeb6207bc02c663718678fe239f7be8590e2c4a130662d0413da2e219f2a4dfeed7a5b3af6f1827cf93ca1d01449b256aaf20539d2ebff757af59d4b80ee2c2d8f0ae1133536f991a3dec9a67f27c43c770a3a342594ee5e69ca89109999d85a83eb82d3ba8d408e4051834face36c2d0b27b68e7cd3bc3cfaf802cfb99b97a7e52276c72af28a3a478b8897ce698387ee5e8065384ba0660b15a6715b807a354079313ed605ae1b6c254cba8127fd18c4b59c3a8d15182fb16d81569e723a8e8bdcf17f9879eb3e5319df4f0d5ca9eec7a0664637dea24f9f767c623bbe501dff06c64de6c5922b40f6ba0ecd9fe40b80cccd9f65f76dad7b3217b30589216853f635b617ab97a4520e1eb60bf14d63b380da2029b8796bd6da67c73076d06c6de57248de5696324aabff412a38dfc959d66bd32935082f1e8df359f5db8891dd53b6e3cfeeacd646487ad81e9bc12654bc94100e6d31da4f97ad94dd486ba87d3fa2d79917d9f8f4929c05ac016c9b6cc81f97769e31e02cf9a0a471435e907fc4b614a6846fb19a26c74613d48094aa0754b50692f819f8d513b1a4e5e42ebe0bd5df7a4992bb451d08a7be6fb3cf0b4383fe1f531de50b10a6863d17fd265158d52730ff4c8481dd18b702d4fe395467155c02eb173c9603932a8a231212c2262b5c681c5804daa1a34d62c90f6ade3cbd79fe06fa6feb14d544cbf9075227bd0aa8e6234f4cdb02a06c9e6ec63eca8dba0f0634a5c3b0adba6fb07e9a5b848453b8e53cca167e7fb39cbad48419d6a1592d2aed2318d36eb6c4a534ccee11021c262a181820dc209f3f0aa4a55ec0f5ff0d114ae45e7156d70dcb79299fdc7437543d75a44a42de79e78c9bcdfc8a41e1d33dc61cedd323b33b2ff9ff5916c7021589f81b2a1dcdc9b5ed249a098284fe89ffa5f9e9a6377147344002109f8b1b8aebff249cf7c17c93d868225b38f83ffb7368a7fb85cf2ea24097c936ba8e173d8c60e25e378e605369aa44084d08e751fbec3c467c84add1529a7be35ccb2e3f4e8d265ec71e9a61930dab0170438b64a80883641a8113ffcedcff4fe40f7b937fac21679437ce576cc911cc07c3f898beff5301ba5c583eded8fc521bbb0c5388f172f8dd90fcc8cc5a6d61fceaca8a97878b698cfae2ee5b0af283209dee3ff3bc19640f8d7d8463893f4dbbdfa1811e98c69352f4d3a4c82c0df954f6ac17b8a9ee376c900ce2ff18dcdc20b795600db6e07b24a9a6a95d5c083ae2fd8abf29d3f96698d364dd740fc3592f819a2c4b912839b81027be9175b6785c3868cd77ac7b3f31200f90e2f56656cd339c2af71cd97333a55659db44109f9adbd0d9134d619c8e21d4daa3ac3235ffda258ddcbd400e57d833d296c83ac4cc041c8ed56a9dd76d43cac1a6d32f25ebb18034d247a61e34dbd03f47783c690c462205ad3ac3c9812328d16e81ac0a92670d9be79c922c773bbe0c6f6af06325dceb28980a84d5dfd2145b12dc1251b930170f3e9f2e08fc71ba87ebdf6d3088274733a6ef8c660b304744b86a75d0c0dd16ec46ed2b0579e4d2497d6bdc660ac58788a56ee4a195f36071128f6ad7860e05b24b5e6c9ee42700bd6199736060736f7a9dd7cd5efbd845607ee276dfdb3b2ab4ad4decccd54f97091141fed45c4ba8c54463b205595750316336d3766d5c4679175c0aed96092edb090c9542cb0488da9f9c661b51ac8ce2f5a8419be17bae0da02f3a34bf415d04d3a20649fd01f0af86f7e75edb208d21f730d1bc48cb8e1c34cf54440edf8bfe01a8e4ceb1073b6b33f6e39ee0b06fa9a869d374624c41966e55364998afc5696937b86698a9a599fbc9fbc9bbd88f27b7b3723d6b0d2ee614d55100598ca467f68ec06e1ce770659c65fef52797d34e9497e1de73148bef3c2954a7e71e2f1621b7b959df3b7195996754c03c473c3f138f38e32a025e4688f86f9efeee313e4a0fe1859293618ea4be574a2fe0efcc18cffb704b2bfe070228415a59ddc6a06a7065967cca7b1d71c6b2fb5a53d3fa93518eb9b4fecdc65d0bf604f92dfc185d7030286c1a73fe220693777ea3eb2df3e6e8b6f96165959180178bc4f756ea3ffee323986b3bd8e19a96d208231fd11496fc36ca982d3b40ae31a06e02df1e97ada92ef5b09806c8b00e86641e6f6df468ffb1024e3132880d69174336094aedb9096e50322654e3cff1c46a6d8968169b6db741be3681573cd752a2efaa26f0f1783f42889c0451b2acbe44234e4a3b25b4ab1f9d1c42ad428432d1f8d61bc6d001ed24961a392afff2d5ca0ff09e97cdc24cc1edd658322b94ccfcfb54aba903f25ec0152af6500ccd4f71124a441b5d619bb6aaa2a02ed2c753bce968dbac85ff8398935fa4f68e8e4c8aa1227f0be041267493b7c10b9ccb2be02c9c50666fb8987f3c86723542ad8cf8599f0fa8c848b63672cdbf5d8fa4779f7e604dc76747492a69dc026c5edf12630a57d4ccb5ddbe5ec220e825ce666c229f2d3112136b5881735d729ff2b38bf8be3442556b23168a3b2ab062d39ea48f92f9787a8aaacbb68a28d1cfee28bac4d019fef32e54eaeafe40c7841d04b006c8725d0b1ce46ab9316dbc793f9ab3732f10a156c2aec00ad1a4d1d3a6f6bb9dcf2250f31ff366b25b084f3991e164e240a17f849a45633a662d888e60498b85907959d650345bf56687d2212ef550a48b230b5f1c415e6ceefc3fcca20d26dc167a40d3dccb7e8226103f062cc8efeb8f37fc728d63739824829bce4b35766bbab74336c4392062e5295029605d08731c6cafdf9e53e29bde820f6ba4e1ab7b2a98e91f8a4ddb4a9801717eb4d9d3588f4b791cc2d892752870de2badb938f02aabc245324c5a89dae091afd7c9c0bff59ac182a1cc1f564f39ba7e95f7acb9f4d792b285939031fe3a4cb6f54b1c487bc0ed5f6340a42c1b1fb951e67aedb21abb58fdd651ed5626d722611af00dd4259a86f30752af02e66dae6babdf09b6534ea74f00f0a371a3d76d81e22c5bd90c3d17b8f2d0f6b4e48e905da2a8249bec8b8f388d08959660ba10588024b4f80ff88ff54307751a2ce8df0ef980983f4fb113fdd75b83e608f24ef27860514a2a61b5658787eb1b9e69bd828a5f99e7c2aafecd737a880ab25dac9bc12000855c584f10f910fb0e383e5c7cbe2d5903c7c716b2d2fc13f8c6d5d31c38f353bec56eb44680250385ed392f43460895bdc06af7fe1c467025d4cd676cbafa43d912a9b6a38658c0ee409ceb2e7b02a9ed5b4601313b394c5cddc16ffd2b22ef065804805afb3cca02febe97db5b6dea9ba9c98755a6ac6a0e081d8c1830f9ddf70aef870eda95b0b0760efcf0c78612ad0257ac995f60d4225f590ca11e37d8c8eb95a41272177bdf9b5339411f87bcedd385b7a163bd8680ddb55d7f855d6cf5b4eb7fbd8d78f394d7283e2e5d312a7c6a6c04abdaaec0a788e9621ea9acf4c74ff108d6ab9765548bd9c5f4e833fd216c7b54d459ed3a4723eea24e63ee42da88412f9813d7b5ee373aec0de44ca690feb62e9f44540661960b5f8a720ed1e526d32632f3306801f405a175295fcf693805429012fea82a952c3f5b0c35f325f5bddd846290de94a86f9bb2a23066fe9155e07adca7baa61791c64b8b8475c5590b269f841dd52adeec2d13ded69d199f42230aa8d68663046f3d4cb52fc579e622e6492d3922927fe74939d169e908a3cd35ba5a351f8b9008bed4ba88450847c4da4e667fb6235c1ad7a299cbf0cda07d482aa60348791ae80a2f8c3ccf37aec0e41ae108eaa2a0970744f9731087b00de8550f7ace196bfa89591f6a065016f1600cfe8ab0a71536540dfeb2634716f74008c64f09082cf85ba721430d0a5e833346a54fa21fd5b44b45f788892e661779bda1a86e16a848936c319845b5898eab71a7ba6e334a751a590b0a4e21973ad1fd8d771771f442f719d57aaafacaee6bc918fe19479353afcabba61db5d0f38a51ffea9a90f1550a5dd3a3b6c256e066d98bd8b6f3e4730e8479e5883d8d70bef89c97159b00b1086607319563885388a330ac5b749c33b383544bed85e4de2102909d5ff75fe65403341543fbb15970bb121b235f287c3739d76475a14e49f51587b3db94e5cb1702c588d248d120d8436770064638b1c4659c77d8780035168bc74c16f3c02cb0383dd76b1a77381cc3ebc02a452868ea50df311708a7c38abf6cd2ac100122d77344d67b4eddbb0ab31f422fa45c65397b2fdd31e090162596042cd080d53233d1a3647e3e1ae5d50735953d463ee776f09d5c15af218e39861f6762f61cac94c306ffd29d129f107d95f3cca24bba37e04dd39c17751ec2c5b753453d3636a213b8fd80a6f7ff8c9d29b4d9d2cbde62efaa7934b5798580aa2e92394dff44fd80934bcbaf11b3a2b22905980aa1a12631c5d79ace69cae49ba2d8d7f1a0dc8fbfb94870e243c16283936f320767fb99f6349a13d45192d44d63cdc13bf1eec8c3bd4d29cfad74e879335dddba8012dff6d963a2718af42a8119eed30ab675fe799562f0bf9ae67e43c4eadf95da096681a127e00ee7acf277f80a4cba4de63ca5d925395fcc8111f13e23f6092bd9c4713e35a31bcc25e5b0b668bc498c6695c6b7fe14dfa17530079eefce7117dc762d44b3ec2e4c023be58104aea940c740955aa4ad2ba0819a3810d00f772d71b992766947e99553a8d7cd9efcf99aa66158245adefa9aa86568155a721af1817c9a9c422be6be71bc2e4697cb821a5f4b9488ef2ebe4324f627659dc584c2199d098be16c62e9e3b12f2a40778c4c99bbfcac70d265bcd494fc99bc206b4550a64a65d6fe41d6cd13626e2dff235d72596d9aea5d6ab5b76b602519c0a6aeff7341a8458ab73f6b6c851049f8de6c8978e7276fc62bc513985a2e7562703d69f953c582e8d59dbbe90fe123e13f7c2e0d9b97e5239167586704921c6a7436842013094ec787a8c29799a41ab7dbd543dc8afa117e753ba5694c20bdaef4fb50cc323d90761415b700f853b5e28f9ec714b405b0ce636668c527a5ab49d6112a1820c772ac55ef2b40070abde1109905e5fe68f2b825a49f06c819fc43585ed4229135563b6e11c03f6a94e6da474d25531ffe1a8045cc9378f2c384dd0969914fe8f09d9f504c7dab168fc794e23056dda4095e7f7f02fa604723f7e2c246837908d0498747837f9a4c4fdff956a2e7635f47e67cf540626b3c1747ffcb02bf6103e6cf9fd6ef35629af25f66bfeaac80068c", 0x1000}, {&(0x7f0000007ec0)="6ae21e968aa9539a7f93bb3ebec23d2ff6a9af3b330567024ccd29b29b36642b97003f7c7e132b483a16254136aaba74233ca5cbd154575c63fe47de60321e74fc913bcaf682d438eeb439b5ed9c8208696626833af3c7646af9ca61942e4f11fb93fbc5e2324bbc980549b6dbe5beb60f58dfbe31f26697bd4dcff14501d179d6001c7f2a00c60cea5e7623340c0d844b894fbd30d545cfbff49bda", 0x9c}, {&(0x7f0000007f80)="dce342c7de596357f224c45298d3ea48cd480779f9f6712d1dd0aa27aa8c9ec940d1e6b5bbe79f3fc154eae9540d504714d2abd12de5", 0x36}, {&(0x7f0000007fc0)="69a8db9e63ae4322f0e9e7afa7c1faebd81e81ffa173cd3a66fc91b2d4e2ca1a2a4d54e9f3158de3fbe65dc737b8e329d988b50ce8f8d6de7f1c1248d60236a0333a8f68ae9028fa048ba549f75370ac53f3178e889a773bf9aa62aea97e3789ba9483c02b93146f2c8f9ccbe492fa065cd63ff024ebe95ee069164c13", 0x7d}], 0x6, &(0x7f0000009640)=ANY=[@ANYBLOB="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"], 0x1370}}], 0xa, 0x4020084) ioctl$VIDIOC_G_FREQUENCY(r5, 0xc02c5638, &(0x7f0000000040)={0x7, 0x4}) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) dup3(r14, r6, 0x100000) readv(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) [ 2271.035775][T26353] 9pnet: Insufficient options for proto=fd [ 2271.045788][T26359] vivid-004: disconnect [ 2271.092127][T26356] vivid-004: reconnect 03:35:18 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r6}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r7}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000140)='9p\x00', 0x8000, &(0x7f0000000c00)=ANY=[@ANYBLOB="7472616e733d756e69782c6163636573733d636c69656e742c646566636f6e144cdbae7106c7b6e2eab86f746578743d726f6f742c657569643ec8c55cb2f1d09abd739d54ee7a28c31338ab7d9b0b294d8b5c46030f27a73e19059311fba73e940a86e743069f26c6ea8cdd0272db192c5dbbc877bbddd14acbdfecbae6ce65bbba9c29de47b0070be06355a0778248ba6185db15ff0f74c70ab3f99a46000000000000000000002ffc16e62438661eadd0387f0941d8ebc1618d264a8cf5cdfffff87a613e37c6ec41547c546019bf1575c3d1d27c94", @ANYRESDEC=r6, @ANYBLOB="50e02174737572652c3ea99f3b365a6535ca61b7070000005080ecb5ed56c5d58d90be415743358727c712759a4f1f7a40462c8c32d1e966d5f7320cb41022cbcf7bd665e1df578d83e79dfec5246604d39316903b9efe5d3c9523"]) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2271.114598][T26359] vivid-004: disconnect [ 2271.151513][T26356] vivid-004: reconnect 03:35:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x9600}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2271.264487][T26362] vivid-008: disconnect [ 2271.275087][T26368] 9pnet: p9_fd_create_unix (26368): problem connecting socket: ./file0: -111 03:35:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000000)=0xffff) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) [ 2271.428106][T26374] vivid-004: disconnect [ 2271.435872][T26373] vivid-004: reconnect [ 2271.441854][T26376] vivid-004: disconnect [ 2271.448409][T26373] vivid-004: reconnect [ 2271.853496][T26358] vivid-008: reconnect [ 2271.872062][T26381] vivid-008: disconnect [ 2271.878572][T26358] vivid-008: reconnect [ 2278.507018][T26385] Dev loop1: unable to read RDB block 1 [ 2278.512735][T26385] loop1: unable to read partition table [ 2278.518554][T26385] loop1: partition table beyond EOD, truncated [ 2278.524722][T26385] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 03:35:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xd) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7fffffff}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r5, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r6, 0x800448d2, &(0x7f0000000000)={0x2, &(0x7f0000000480)=[{}, {}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0001", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={r7, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x6, 0x0, 0x0, 0x7fff}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000240)={r7, 0x400}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) 03:35:25 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x2) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:35:25 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x40000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f00000000c0), &(0x7f0000000180)=0x4) read$char_usb(r1, 0x0, 0x0) getpeername(r1, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0xe, @vbi={0xffff, 0x3, 0x2, 0x42323151, [0x3, 0x80000000], [0x6, 0x5], 0x13a}}) 03:35:25 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet(0x10, 0x3, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000100)={0x4fdadd3b0079dfb, 0x0, [0xadfa, 0x8, 0x72, 0x47a, 0x10001, 0x3, 0xffffffff, 0x80]}) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000004c0)='./bus\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000680)=0xe8) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r8}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r9}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) stat(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r12) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r12}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r13}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe8) r15 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r16) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r16}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r17}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) r18 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r19) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r19}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r20}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) lstat(&(0x7f00000008c0)='./file0/bus\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) r23 = getgid() r24 = getgid() lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r26 = timerfd_create(0x0, 0x0) fstat(r26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r27) r28 = timerfd_create(0x285226a100ac0fe7, 0x81800) fstat(r28, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r29) r30 = timerfd_create(0x0, 0x0) fstat(r30, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r31) setxattr$system_posix_acl(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000ac0)={{}, {0x1, 0x4}, [{0x2, 0x2, r4}, {0x2, 0x0, r5}, {0x2, 0x4, r6}, {0x2, 0x1, r9}, {0x2, 0x2, r10}, {0x2, 0x961340f46e5448ba, r12}, {0x2, 0x2, r14}, {0x2, 0x5, r16}, {0x2, 0x1, r19}], {0x4, 0x2}, [{0x8, 0x2, r21}, {0x8, 0x1, r22}, {0x8, 0xe, r23}, {0x8, 0x2, r24}, {0x8, 0x5, r25}, {0x8, 0x2, r27}, {0x8, 0xf13455d9416305a9, r29}, {0x8, 0x3, r31}], {0x10, 0x4}, {0x20, 0x1}}, 0xac, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x10000, 0x1, 0x2, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r32 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r32, &(0x7f0000000340)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f663000000000e0529ce3a9eb0700ffffffff6b6f000000bb05a119ff2f9374f079c1998bfe5d315f368500003926c3fb6f93da2cf57a8ac75f3e9ca77b4db77b74412c65365d3d4564fca87164b1b9d50b219f1dc723214baf"], 0x69) epoll_create(0x6) sendfile(r32, r32, &(0x7f0000000240), 0x7fff) keyctl$read(0xb, 0x0, &(0x7f0000000000)=""/4, 0x31852a384220a633) 03:35:25 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200140, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f00000000c0)={0x6}) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000100)=0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x22, &(0x7f0000000180)=0x401, 0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x82804030}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, r2, 0x10, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'eth', 0x3a, 'bond_slave_1\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x44090}, 0x24000880) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000300)={0x7d, 0x0, 0x2, 0x4, 0x8}) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x26) r3 = accept(0xffffffffffffffff, &(0x7f0000000340)=@ipx, &(0x7f00000003c0)=0x80) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r4, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x80) modify_ldt$read_default(0x2, &(0x7f0000000540)=""/119, 0x77) ioctl$USBDEVFS_RELEASEINTERFACE(r1, 0x80045510, &(0x7f00000005c0)=0x506b) r5 = syz_open_dev$sndpcmp(&(0x7f0000000600)='/dev/snd/pcmC#D#p\x00', 0x5, 0x80000) accept$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000680)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000006c0)={@mcast1, 0x69, r6}) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000700)='eth', &(0x7f0000000740)='./file0\x00', 0xffffffffffffff9c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() getgroups(0x7, &(0x7f0000000980)=[0xee01, 0x0, 0x0, 0xffffffffffffffff, 0xee00, 0xee00, 0xee01]) getgroups(0x2, &(0x7f00000009c0)=[0x0, 0x0]) lstat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00)=0x0, &(0x7f0000000b40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b80)={0x0, 0x0, 0x0}, &(0x7f0000000bc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0, 0x0, 0x0}, &(0x7f0000000c40)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0, 0x0}, &(0x7f0000000cc0)=0xc) setxattr$system_posix_acl(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {0x1, 0x2}, [{0x2, 0x2, r7}], {0x4, 0x4}, [{0x8, 0x4, r8}, {0x8, 0x2, r9}, {0x8, 0x4, r10}, {0x8, 0x5, r11}, {0x8, 0x5, r12}, {0x8, 0x5, r13}, {0x8, 0x4, r14}, {0x8, 0x3, r15}, {0x8, 0x4, r16}, {0x8, 0x2, r17}], {0x10, 0x1}, {0x20, 0x4}}, 0x7c, 0x2) [ 2278.706445][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2278.712260][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2278.719525][T26398] vivid-004: disconnect [ 2278.725968][T26397] vivid-004: reconnect 03:35:26 executing program 4: r0 = socket(0x100000000011, 0x2, 0x0) bind(r0, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @local}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000001c40)=""/246) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r4) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r5) r6 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000200)="786cc7dd7e1d396b33f5c3005c57bf0720bf8b070bf5b1ae297f0ac8af48030956141f1e146255b18d98c41f813c6266241204251390cf59514700faaffa278aa840ece05b910f28906773c9", 0x4c, r5) keyctl$assume_authority(0x10, r6) dup2(r2, r3) [ 2278.760308][T26408] vivid-004: disconnect [ 2278.768230][T26406] vivid-000: disconnect [ 2278.771027][T26397] vivid-004: reconnect [ 2278.814271][T26402] vivid-000: reconnect [ 2278.828300][T26406] vivid-000: disconnect [ 2278.883205][T26420] device lo entered promiscuous mode [ 2278.903148][T26402] vivid-000: reconnect [ 2278.941697][T26419] device lo left promiscuous mode 03:35:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x105100}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2278.991916][T26420] device lo entered promiscuous mode 03:35:26 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x845) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r2, &(0x7f0000000180)='./file0/file0\x00') [ 2279.048629][T26420] device lo left promiscuous mode 03:35:26 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) lsetxattr$security_selinux(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:cpu_device_t:s0\x00', 0x22, 0x2) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:35:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0x8a2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="440f20c03504000000440f22c00f20c3b8546200000f23d00f21f835000000090f23f80f01c3f3360f01dfb8010000000f01d9dfc80f01cbb8cf95c1d70f23c80f21f8350000a0000f23f8c4e2a59c84eb00000000", 0x55}], 0x1, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000340), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2279.296335][T26440] vivid-000: disconnect 03:35:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x400000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2279.400104][T26439] vivid-000: reconnect [ 2279.503644][T26448] vivid-008: disconnect [ 2279.560321][T26442] vivid-008: reconnect [ 2279.568576][T26448] vivid-008: disconnect [ 2279.577111][T26442] vivid-008: reconnect 03:35:33 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r1, &(0x7f0000006d00), 0x0, 0x20004000) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000007100)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000006f40)=[{{0x0, 0x0, &(0x7f0000002400)=[{&(0x7f0000000100)=""/224, 0xe0}, {&(0x7f0000000000)=""/47, 0x2f}, {&(0x7f00000002c0)=""/96, 0x60}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/167, 0xa7}, {&(0x7f0000000080)}], 0x7, &(0x7f0000000200)=""/3, 0x3}, 0x4}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000002480)=""/182, 0xb6}, {&(0x7f0000002540)=""/155, 0x9b}, {&(0x7f0000002600)=""/20, 0x14}, {&(0x7f0000002640)=""/144, 0x90}, {&(0x7f0000002700)=""/8, 0x8}], 0x5}, 0x3}, {{&(0x7f00000027c0)=@can, 0x80, &(0x7f0000002ac0)=[{&(0x7f0000002840)=""/219, 0xdb}, {&(0x7f0000002940)=""/87, 0x57}, {&(0x7f00000029c0)=""/42, 0x2a}, {&(0x7f0000002a00)=""/129, 0x81}], 0x4, &(0x7f0000002b00)=""/209, 0xd1}, 0x2}, {{&(0x7f0000002c00)=@pppoe, 0x80, &(0x7f0000003180)=[{&(0x7f0000002c80)=""/165, 0xa5}, {&(0x7f0000002d40)=""/147, 0x93}, {&(0x7f0000002e00)=""/86, 0x56}, {&(0x7f0000002e80)=""/1, 0x1}, {&(0x7f0000002ec0)=""/3, 0x3}, {&(0x7f0000002f00)=""/105, 0x69}, {&(0x7f0000002f80)=""/33, 0x21}, {&(0x7f0000002fc0)=""/1, 0x1}, {&(0x7f0000003000)=""/81, 0x51}, {&(0x7f0000003080)=""/215, 0xd7}], 0xa}, 0x800}, {{&(0x7f0000003240)=@can, 0x80, &(0x7f0000004680)=[{&(0x7f00000032c0)=""/95, 0x5f}, {&(0x7f0000003340)=""/16, 0x10}, {&(0x7f0000003380)=""/183, 0xb7}, {&(0x7f0000003440)=""/235, 0xeb}, {&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000004540)=""/243, 0xf3}, {&(0x7f0000004640)=""/2, 0x2}], 0x7, &(0x7f0000004700)=""/4096, 0x1000}, 0x5}, {{0x0, 0x0, &(0x7f0000005780)=[{&(0x7f0000005700)=""/122, 0x7a}], 0x1, &(0x7f00000057c0)=""/224, 0xe0}, 0xef}, {{&(0x7f00000058c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000006e00)=[{&(0x7f0000005940)=""/118, 0x76}, {&(0x7f00000059c0)=""/204, 0xcc}, {&(0x7f0000005ac0)=""/214, 0xd6}, {&(0x7f0000005bc0)=""/52, 0x34}, {&(0x7f0000005c00)=""/226, 0xe2}, {&(0x7f0000005d00)=""/117, 0x75}, {&(0x7f0000005d80)=""/92, 0x5c}, {&(0x7f0000005e00)=""/4096, 0x1000}], 0x8, &(0x7f0000006e80)=""/192, 0xc0}, 0x8}], 0x7, 0x10000, &(0x7f0000007140)={r6, r7+10000000}) 03:35:33 executing program 2: syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = timerfd_create(0x0, 0x0) fstat(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) r6 = timerfd_create(0x0, 0x0) fstat(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r7) r8 = timerfd_create(0x0, 0x0) fstat(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r9) getgroups(0x7, &(0x7f0000000380)=[r5, r7, 0xee00, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) r11 = getegid() getgroups(0x4, &(0x7f00000006c0)=[r3, 0x0, r10, r11]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r12, 0x7}, &(0x7f0000000240)=0x8) r13 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r13, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r13, 0x0, 0x0) r14 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r14, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r14, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r13, 0x89e2, &(0x7f0000000140)={r14}) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r16, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES16=r17, @ANYBLOB="130007000100"/18], 0x28}}, 0x0) sendmsg$TIPC_NL_NET_GET(r15, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x144, r17, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffd87}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff36}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xedce}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffeffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x40}, 0x8004) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000080)=ANY=[@ANYRES32=r12, @ANYBLOB="0400e0ff030003780400"], &(0x7f00000000c0)=0xe) 03:35:33 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0xb9fc42556736ab73, 0x1) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x173, 0x5, 0x0, {0x0, 0x4, 0x0, 0xfffffffc}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="7472616e04fffeffff5c3d", @ANYRESHEX=r2, @ANYBLOB="2c7766646e6f3d24fb5bb979e60919180f222599942ef7f6c4a069cece62bbeb21177bfd8b1bed8a81e385ac4ef05c622229f887440aa21b3842223bb0675c81005b90a9ce438a051df4b26e94a72ea4d9f1f82a210cc48ea33bab19", @ANYRESHEX=r4]) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x4, 0x4) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f00000004c0)) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000280)=@v1={0x0, @aes128, 0x2, "0400000000200200"}) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r6, 0xc0745645, &(0x7f0000000380)={0x9, [0x4, 0xa60, 0x1, 0x100, 0x3, 0x1ff, 0x40, 0x0, 0x6, 0x2, 0x6, 0x0, 0x7, 0xffc0, 0x3f, 0x200, 0x2, 0x1, 0x7, 0x40, 0x0, 0xcb, 0x4, 0x5, 0x6, 0xffff, 0x9, 0x4, 0x101, 0x4, 0x6, 0x1, 0x9, 0x8d59, 0xdb3, 0xfff9, 0x821, 0x401, 0x8001, 0x4, 0x80, 0xa77, 0x7, 0x5, 0x2, 0x5, 0xffff, 0xfc01], 0x1}) 03:35:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x511000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0x8a2e) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000000)="440f20c03504000000440f22c00f20c3b8546200000f23d00f21f835000000090f23f80f01c3f3360f01dfb8010000000f01d9dfc80f01cbb8cf95c1d70f23c80f21f8350000a0000f23f8c4e2a59c84eb00000000", 0x55}], 0x1, 0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) setsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000340), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000980)=""/4096) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) ioctl$TIOCSTI(r6, 0x5412, 0x7b6a) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = dup3(r3, r4, 0x0) ioctl$KVM_SET_SREGS(r5, 0xc008aec1, 0x0) dup2(r7, r5) [ 2286.145344][T26458] vivid-004: disconnect [ 2286.153299][T26464] vivid-000: disconnect 03:35:33 executing program 5: truncate(&(0x7f0000000000)='./file0\x00', 0x3) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) [ 2286.195580][T26457] vivid-004: reconnect [ 2286.204768][T26459] vivid-000: reconnect [ 2286.209073][T26469] vivid-004: disconnect [ 2286.227491][T26457] vivid-004: reconnect [ 2286.230530][T26464] vivid-000: disconnect [ 2286.268596][T26459] vivid-000: reconnect 03:35:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x710000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2286.374489][T26473] vivid-008: disconnect 03:35:33 executing program 2: getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r0, 0x1}, 0x8) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x4) 03:35:33 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) r6 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000004c0)={0x0, 0x92, "e64911eeeb15dae6c9e7c0cc8e68de26ceb1a3617c812cc1cc37bf59cf054d22c57f6dd11587c05121c807e90a28c0dad02120f43a847e02c8be329eab892e8a1cbc0c9de2c712812bce3ec42d4986ac7d8016987c870942392fd1633dd6c0efd398e3bd522459a2018b7333dd916af6c0c0079a1b60c6c56d2c10d49b89e52fb50cbd5e988c570249ff80e1204ca088f2ef"}, &(0x7f0000000000)=0x9a) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:35:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x800000000e004, 0x4, &(0x7f0000000180)=[{&(0x7f0000000040)="df2d661c905a69926331c9c43b5d8861e8609f321a", 0x15, 0x2}, {&(0x7f0000000240)="fd51afc58b2fbda7969543f6376da0dca18a26800a477c93d830b0babe50477cbd5179fdccbbcaafa9cfbfa65b2c8114b84f197a9f09a9a2e54aaddcd5d0c6295c3889cc4c09bc34e8e7f085ef81daab945bc11e929f6c3241f872abd8330367cb2b8e7c677415ef9b8d6af306fe0976ebf7b9af414157cb0a956bbe45aeef78c0e34072b95a9198efc1067f3d00cded49e4b9ba0efb3f68b31079eb", 0x9c, 0x4}, {&(0x7f00000003c0)="8f2fd1e9656e07d0058aaabe4427f6c3a4a746bc8549f0a833bb4164775839dfa82428f8ac49bfafdc5ece131dba1fe792f1f438238743ca8c7eb0717a53ea9bf4484265dc1dc3064d2577575775a12c7d5861a40248dbbdfef6bd258e73656f26c4ad80c647fcb4d4e29cbcb9855a468c3e7599e2e5e91355d6d3d9d1cb145c226bd691379a0ebe6f62431472a2b78f7b9fef75ac28900e02fe441f89391e7eb018e4165c96b3", 0xa7, 0x1000}, {&(0x7f0000000080)="a7cce1a4c7c690672a86089f81afc06f000d19c9e002b2ae302a731cb17c49d31e84417c1c59c2d81d40c40d4663da2994f00b99944a3443", 0x38, 0x6}], 0x1000014, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000000, 0x40000) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x100, 0xff}, 0xc) bind$isdn_base(r3, &(0x7f0000000300)={0x22, 0xf8, 0x1, 0x0, 0x2}, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) [ 2286.563958][T26462] vivid-008: reconnect [ 2286.571668][T26490] vivid-004: disconnect [ 2286.600799][T26485] vivid-000: disconnect [ 2286.610878][T26486] vivid-004: reconnect 03:35:33 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x719000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:33 executing program 4: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000140)={0x81, 0x0, [0x6, 0x2, 0x3]}) r4 = socket$netlink(0x10, 0x3, 0xa) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}}) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 2286.638079][T26484] vivid-000: reconnect [ 2286.644590][T26485] vivid-000: disconnect [ 2286.669708][T26484] vivid-000: reconnect 03:35:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x3, @sliced={0x20, [0x8, 0x3, 0x8, 0x7, 0x1, 0x8000, 0x7fff, 0x0, 0x9, 0x88bb, 0x8001, 0x2, 0x6, 0x9, 0xfff, 0xfff, 0xa714, 0x400, 0x0, 0x4, 0x5, 0x7, 0x3f, 0xd07, 0x1, 0x5, 0x0, 0x9, 0x101, 0xff01, 0x8, 0x5, 0xf4, 0xfff, 0x1, 0x6, 0x3ff, 0xfffc, 0xff, 0x7, 0x1000, 0x3ff8, 0x401, 0x2, 0x9, 0x0, 0x6, 0x1], 0xffff}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x7, 0x0, 0x4, 0xed, 0x20, 0x8, 0x3}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x7}) [ 2286.736530][T26495] FAT-fs (loop5): invalid media value (0x6f) [ 2286.769454][T26495] FAT-fs (loop5): Can't find a valid FAT filesystem 03:35:34 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) pipe2(&(0x7f00000001c0), 0x1000) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) ioctl$KDDISABIO(r6, 0x4b37) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r5, &(0x7f0000000000)={0x2a, 0x4, 0x0, {0x0, 0xfffffffffffff800, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2286.809732][ T25] audit: type=1800 audit(2000000134.009:1162): pid=26501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16864 res=0 [ 2286.872210][ T25] audit: type=1804 audit(2000000134.009:1163): pid=26501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir117897586/syzkaller.VG1Z1F/68/file0/file0" dev="sda1" ino=16864 res=1 [ 2286.898400][T26509] vivid-004: disconnect [ 2286.901826][ T25] audit: type=1800 audit(2000000134.009:1164): pid=26501 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16864 res=0 [ 2286.907549][T26508] vivid-004: reconnect [ 2286.930284][T26509] vivid-004: disconnect [ 2286.940898][T26510] vivid-008: disconnect [ 2286.955850][T26508] vivid-004: reconnect [ 2286.980549][ T25] audit: type=1800 audit(2000000134.159:1165): pid=26510 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16852 res=0 03:35:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x0, 0x3, 0x30, &(0x7f0000ffe000/0x2000)=nil, 0x1fc}) 03:35:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x760000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2287.116753][T26516] vivid-000: disconnect [ 2287.131628][T26512] vivid-000: reconnect [ 2287.163273][T26516] vivid-000: disconnect [ 2287.192081][T26512] vivid-000: reconnect [ 2287.493201][T26501] FAT-fs (loop5): invalid media value (0x6f) [ 2287.499528][T26501] FAT-fs (loop5): Can't find a valid FAT filesystem [ 2287.538779][ T25] audit: type=1804 audit(2000000134.739:1166): pid=26532 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir117897586/syzkaller.VG1Z1F/68/file0/file0" dev="sda1" ino=16864 res=1 [ 2287.565022][ T25] audit: type=1804 audit(2000000134.739:1167): pid=26503 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir117897586/syzkaller.VG1Z1F/68/file0/file0" dev="sda1" ino=16864 res=1 [ 2287.634649][T26502] vivid-008: reconnect [ 2290.327872][T26539] vivid-003: disconnect [ 2291.050757][T26536] vivid-003: reconnect 03:35:40 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001400)=@broute={'broute\x00', 0x20, 0x4, 0x86, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001a00], 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000090006e6c6d6f6e300000000000000000000076657468315f746f5f626f6e64000000697064647030000000000000000000007663616e300000000000000000000000aaaaaaaaaaaa00ff00ffff01"]}, 0xfe) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 03:35:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2, 0x3}, 0x8, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:35:40 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x400, 0x2) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000000)=0xffffffc0) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x8}}}}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1320851, &(0x7f0000000a40)=ANY=[@ANYRES32=r5, @ANYBLOB="7db0b61cb9d6ee915e36e9d2e2b4b35348af8df7e6da55702afa4aa80cd9ddac05305fa2966679bd1c60b8254b6ad03ee8a78b76845582f83caccc7038338697554c639ab57c9b42efd1af6a096aab3c5eb6af474617c59f9612af3f656d2d84890387de51af3dbc1bb781f0362a4f5c791a6f02c8d153e8dcaf53", @ANYBLOB="11264872360f0cb7e25244d71722470f38e09a1372aed94c5ff543b3a15667704b7b1988b3596d447ce421c0106694c29a54ff0d82ebd1f49beed555e3b90a59a72fb84b9072c903a0f2e29dd95e828ceeffed46cf89b0ce079339ee2ae0ff2327efecf868feb2edcb07be3cb74ec6a61b3a90277f474c1c5862e9deae0f32521b335af4a6e84cf7fa3b14f58c4dec209d5d0819725db0a04cb0e15379664197ab89631759bdbdac2393934c94ba8f40df354ae610ca59dbcacc6f001773a0472ed7bf5b73325c9a2a712f25e39fb9d194dbaa50bb", @ANYRESDEC]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:35:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x907100}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x3, @sliced={0x20, [0x8, 0x3, 0x8, 0x7, 0x1, 0x8000, 0x7fff, 0x0, 0x9, 0x88bb, 0x8001, 0x2, 0x6, 0x9, 0xfff, 0xfff, 0xa714, 0x400, 0x0, 0x4, 0x5, 0x7, 0x3f, 0xd07, 0x1, 0x5, 0x0, 0x9, 0x101, 0xff01, 0x8, 0x5, 0xf4, 0xfff, 0x1, 0x6, 0x3ff, 0xfffc, 0xff, 0x7, 0x1000, 0x3ff8, 0x401, 0x2, 0x9, 0x0, 0x6, 0x1], 0xffff}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000040)={0x7, 0x0, 0x4, 0xed, 0x20, 0x8, 0x3}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x7}) 03:35:40 executing program 4: getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x6}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000001c0)={r0, 0x1}, 0x8) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0}}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000000000)=0x4) 03:35:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000000)=0x3ff) [ 2293.218404][T26546] vivid-008: disconnect [ 2293.224245][T26543] vivid-000: disconnect [ 2293.253996][T26545] vivid-008: reconnect [ 2293.262396][T26542] vivid-000: reconnect 03:35:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0xbd24}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) 03:35:40 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080007000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:35:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x960000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:40 executing program 2: ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000000)={'hwsim0\x00', {0x2, 0x4e22, @multicast1}}) r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x10200) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:35:40 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x6}}}}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2293.518285][T26565] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2293.803497][T26581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:35:46 executing program 1: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="af74dd1f4d9d"], 0x6) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 03:35:46 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000001740)=ANY=[@ANYPTR], 0x8) splice(r0, 0x0, r2, 0x0, 0x100000000000a, 0x0) 03:35:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x1000000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006140)=[{{&(0x7f0000000300)=@ethernet={0x0, @random}, 0x80, 0x0}}, {{&(0x7f0000000440)=@ethernet={0x0, @remote}, 0x80, 0x0}}], 0x2, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0xa9, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r3, 0x8818564c, &(0x7f0000000d00)) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in=@initdev}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) r4 = getpid() r5 = getpid() rt_tgsigqueueinfo(r5, r4, 0x16, &(0x7f0000000000)) ptrace(0x10, r4) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4205, r4, 0x200, &(0x7f0000000100)={0x0}) ptrace$cont(0x20, r4, 0xcb18, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) ioctl$BLKSECDISCARD(r6, 0x127d, &(0x7f0000000080)) 03:35:46 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18, 0x0, 0xfffffffffffffffd, {0xfffffffffffffffc}}, 0x71) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:35:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="af74dd1f4d9d"], 0x6) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) [ 2299.548817][T26592] vivid-004: disconnect 03:35:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="af74dd1f4d9d"], 0x6) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) [ 2299.596485][T26588] vivid-004: reconnect [ 2299.608592][T26602] vivid-004: disconnect [ 2299.636557][T26588] vivid-004: reconnect 03:35:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x408000, 0x0) fsetxattr(r1, &(0x7f0000000040)=@random={'osx.', '/proc/self/net/pfkey\x00'}, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x15, 0x0) 03:35:46 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x2000000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="af74dd1f4d9d"], 0x6) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 03:35:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) dup(r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x200000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 03:35:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x2b7) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000000)={0x5, 0x0, 0x1004, 0xc62, 0x4, {0x2, 0x7}, 0x1}) [ 2300.061626][T26630] vivid-004: disconnect [ 2300.078141][T26629] vivid-004: reconnect [ 2300.086212][T26631] vivid-004: disconnect [ 2300.093582][T26629] vivid-004: reconnect 03:35:52 executing program 1: mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000000)={0x18}, 0x11) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000400)="f6", 0x1}], 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="af74dd1f4d9d"], 0x6) splice(r0, 0x0, r2, 0x0, 0x18, 0x0) 03:35:52 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r5, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000140)={r6, @remote, @loopback}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r7, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000280)={'syzkaller1\x00', 0x0}) r9 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r10 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f0000000300)={r11, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r9, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r10, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f0000000140)={r12, @remote, @loopback}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r12}) r13 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r13, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r13, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r13, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x71, &(0x7f0000000740)={@empty, @initdev, 0x0}, &(0x7f0000000780)=0xc) r16 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r17 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r17, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r16, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r16, 0x0, 0x8, &(0x7f0000000300)={r18, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r16, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r17, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r17, 0x0, 0x8, &(0x7f0000000140)={r19, @remote, @loopback}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r19}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000ac0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28608008}, 0xc, &(0x7f0000000a80)={&(0x7f00000007c0)={0x29c, r2, 0x900, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r12}, {0x140, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r15}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0xffff, 0x0, 0x0, 0x10001}, {0x0, 0x80, 0x69, 0xfffffff8}, {0x3f0, 0x3, 0x0, 0xfff}, {0x1, 0x8, 0x81, 0x3}]}}}]}}, {{0x8}, {0xec, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}]}}]}, 0x29c}, 0x1, 0x0, 0x0, 0x4000004}, 0x200400c0) r20 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r22, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065384ead42004de050323030302e4c"], 0x15) r23 = dup(r22) write$FUSE_BMAP(r23, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r23, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r23, &(0x7f0000000040)={0x18}, 0x18) r24 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r24, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r24, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r24, &(0x7f0000000600)={0xe, 0x0, 0x66, 0xff, 0xff, "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"}, 0x10b) write$FUSE_NOTIFY_RETRIEVE(r23, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r21, @ANYBLOB=',wfdno=', @ANYRESHEX=r23]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r20, &(0x7f0000000180)='./file0/file0\x00') 03:35:52 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x8040000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:52 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000001400)=@broute={'broute\x00', 0x20, 0x4, 0x86, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001a00], 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000090006e6c6d6f6e300000000000000000000076657468315f746f5f626f6e64000000697064647030000000000000000000007663616e300000000000000000000000aaaaaaaaaaaa00ff00ffff01"]}, 0xfe) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) syz_open_dev$sndseq(0x0, 0x0, 0x0) 03:35:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:35:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) [ 2305.890053][T26655] vivid-000: disconnect 03:35:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000003c0)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f00000001c0)='/dev/input/mouse#\x00', r2}, 0x30) sched_setparam(0x0, &(0x7f0000000240)=0x3) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x6, 0x101000) r3 = syz_open_dev$vivid(&(0x7f0000000300)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000040)) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$mouse(0x0, 0x48, 0x8000) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 2305.931993][T26648] vivid-000: reconnect [ 2305.951401][T26655] vivid-000: disconnect [ 2306.005603][T26648] vivid-000: reconnect 03:35:53 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x20004582}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:53 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x2050631, 0x0) socket$unix(0x1, 0x1, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0xb0041, 0x0) mprotect(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x4) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000000), 0xff64}], 0x1) 03:35:53 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) ioctl$PPPIOCGDEBUG(r5, 0x80047441, &(0x7f0000000000)) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:35:53 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862453858c653", 0x14}], 0x1}, 0x0) [ 2306.352287][T26678] vivid-000: disconnect [ 2306.363761][T26675] vivid-000: reconnect [ 2306.399770][T26678] vivid-000: disconnect [ 2306.410906][T26675] vivid-000: reconnect 03:35:53 executing program 4: 03:35:59 executing program 1: 03:35:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x53000000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed0064d24ef862453858c653", 0x14}], 0x1}, 0x0) 03:35:59 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/autofs\x00', 0x2000, 0x0) write$P9_RVERSION(r0, &(0x7f00000007c0)={0x2b7, 0x65, 0xffff, 0x10401, 0x100000222, '\x00\x0e\x00$\'\xc4\xd7e\x967\xda\xc9\xde\xae\x17\xe6\x0e/\x04\x00\x00\x00\x00\x00\x00\x00\x9d\xfb\xc4Ev\xa5\x81(\xcd\xdc\x1f\x8c\xf6\x9a\"_$\a7W\xc2\x00\x19\xb3=/]#M\x83\x99\x98\xa3\x9f\xb2\xda\b\xf9\xe1\xcf\xc4\x8f\xe3\xd3\x81c'}, 0xffffff17) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r4, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x28, r5, 0x313, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x7}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x78, r5, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x49}, 0x8000) r6 = dup(r3) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200000, 0x0) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x108000, 0x0) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x338, 0x0, 0x3, {0xffffffff}}, 0x18) write$FUSE_CREATE_OPEN(r6, &(0x7f0000000400)={0xa0}, 0xa0) r8 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x3) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000380)=0x7fffffff) write$FUSE_BMAP(r6, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 03:35:59 executing program 4: 03:35:59 executing program 2: r0 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x80000, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x64d3d1aa, 0xffffffffffff5c97, 0x0, 0x5, 0x11, 0x1, "c5e22a8f3170d113aa95ab296d5fa163235be7cf5533fc9f88b1ed700889f04a75537cf0f40a4cffd04fa2d98d2607d1347eba957f00", "aac91b8e68e9089690305d4d707777ce75594375b5c71f0bb86d07df60f5a21abb152509f22b5467f0d47c089f796ef18d0fedcfe3813d871331620ac84feac8", "f46df5a0aedbf59b3e48762e9bd333e3103f494fc3ad0ccdba999cbdb3f6b439", [0x2, 0x1f1]}) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000140)={0x790f051de49c4a2a, 0x0, {0x80000001, 0x7, 0x4001, 0x2, 0x0, 0xf, 0x2, 0x1}}) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000200)={0x3, 0x0, 0x10000, 0x2a}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000240)={r5, 0x9}) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f00000005c0)={0x4, 0x0, 0x2080, {0x0, 0x6000, 0x1}, [], "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", "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"}) read$char_usb(r3, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000000c0)={0xffffffff, 0x6, 0x8001, 0x2380, 0x3ecedbb0}) ioctl$VIDIOC_S_FMT(r2, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:35:59 executing program 4: [ 2312.190650][T26698] binder: 26694:26698 ioctl 40086602 20000380 returned -22 [ 2312.228235][T26700] vivid-004: disconnect [ 2312.239482][T26698] binder: 26694:26698 ioctl 40086602 20000380 returned -22 [ 2312.277528][T26697] vivid-004: reconnect 03:35:59 executing program 5: [ 2312.317226][T26709] vivid-004: disconnect 03:35:59 executing program 4: 03:35:59 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r8}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r9}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) r10 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r10, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r10, 0x0, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) fsetxattr$system_posix_acl(r5, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0x1, 0x561f0ffb8e034faf}, [{0x2, 0x2, r6}, {0x2, 0x5, 0xee01}, {0x2, 0x5, r9}], {0x4, 0x2}, [{0x8, 0x0, r11}], {0x10, 0x4}, {0x20, 0x2}}, 0x44, 0x1) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2312.368484][T26697] vivid-004: reconnect 03:35:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x5e000000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:35:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) membarrier(0x10, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) [ 2312.621491][T26721] vivid-000: disconnect [ 2312.650752][T26717] vivid-000: reconnect [ 2312.683772][T26728] vivid-000: disconnect [ 2312.707956][T26717] vivid-000: reconnect 03:36:03 executing program 1: 03:36:03 executing program 4: 03:36:03 executing program 5: 03:36:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x7fffeada}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:36:03 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000040)='procsecurityem0)\x00', &(0x7f0000000080)='./file0\x00', r1) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:36:03 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x3e916f113d787e52, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r5) 03:36:03 executing program 5: 03:36:03 executing program 4: 03:36:03 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x490c80, 0x1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:36:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000000), 0x4) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x42}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000040)=""/1) 03:36:03 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x7fffefad}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:36:03 executing program 5: 03:36:07 executing program 1: 03:36:07 executing program 4: 03:36:07 executing program 5: 03:36:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x9, @pix_mp={0x8ff8, 0x8, 0x31424752, 0x2, 0x3, [{0x6, 0x800}, {0x80000000, 0x1}, {0x7, 0x7}, {0x6, 0x2}, {0x1251, 0xff}, {0x1, 0x8001}, {0x80000000, 0x7ff}, {0x3, 0x8000}], 0x2, 0x9, 0x2, 0x0, 0x5}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x9a000, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000280)) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000200)={0x1f, {0x3, 0x3, 0x4, 0xa7, 0x0, 0x38}, 0x7}, 0xa) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f00000001c0)={0xff, 0x54e2, 0x1, 0x2, 0x1, 0x21, 0x4, "eac3e5e5e50c48af2b8c30e255ceb3a4f85dba7b", "31cc3fc68af855a8cf1da0befa5a86c24bc6b52d"}) ftruncate(r1, 0x5) read$char_usb(r3, 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x6, 0xffffffff}) read$char_usb(r1, 0x0, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02067f000700000028bd700006dbdf2505001a00fe80000000000000000000000000001bac1e000100000000000000000000000010001038a5398b4f1afc4d51f380e1f6a68338ee8d005fccbc53019111be145696232432b295a67f605fcaaf9fe2cb5e617b7085265997b076a4b6e4b7bca98bcaf57eaac7630cf0718468061883064951e71673df704a24c96078f8b9c82491da5526d70ac78cf86bffd7b61d0ba8afd3a3c7367a3e8faa4b2f8ed92c94585598e170de0d878d2cb47a01488f3de47cb0be99194aa8207360ea430a1422fd1c36e4455fa2dff116281df47f32d5"], 0x38}}, 0x1) 03:36:07 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000680)='./file0/file0\x00', 0x8c00, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) r5 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) write$binfmt_script(r5, &(0x7f00000008c0)={'#!&', '\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/', [{0x20, '9p\x00'}, {0x20, '9P2000.L'}, {0x20, '9P2000.L'}, {0x20, '-self\'!'}, {0x20, '9p\x00'}, {}, {0x20, 'wlan0@vboxnet1'}], 0xa, "631a812553b70c085e7b81f3dfbf99a5f6f35dc5700a8f6d0763813e2899d2f37fa0905328f5c1d2a10906977bb650fa3ffa8daec3aba9d87c80ba158e9a3d51b8af2b9a861e93fcc4af64fb278cbc2e8003bd78538199460012f9633c6f400df5ac5cc5e182d616f36fa2f756c49f68921bdcabfdc20a3274a0b2638c37a51c668b16ac1ad1c0455d6de48f27596c5b966f7ca9737c63e687663e1d81afb1651be349d5c95a86f95e0b02a64ba2f9af392dac424c56ecb37b07c4b822f2bd5ac63378ddf788"}, 0x149) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f00000004c0), &(0x7f0000000500)=0x4) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) truncate(&(0x7f0000000000)='./file0\x00', 0xff) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x6000) renameat2(r8, &(0x7f0000000800)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2) ioctl$VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r7, 0x0, 0x0) recvfrom(r7, &(0x7f0000000740)=""/186, 0xba, 0x82, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000280)=@sha1={0x1, "4fe63513333699c5cc6c641e79f2493254ddc1ea"}, 0x15, 0x6) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f0000000600)='./file0\x00', r1, &(0x7f0000000640)='./file1\x00') r9 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r9, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r9, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r9, 0x4040ae75, &(0x7f0000000880)={0x9, 0x3, 0xffffffff, 0x200}) 03:36:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0x82450020}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2320.609608][T26773] vivid-004: disconnect [ 2320.654574][T26772] vivid-004: reconnect 03:36:07 executing program 4: 03:36:07 executing program 5: [ 2320.675904][T26779] vivid-000: disconnect [ 2320.692909][T26782] vivid-004: disconnect [ 2320.706461][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2320.708140][T26772] vivid-004: reconnect [ 2320.712262][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2320.753118][T26774] vivid-000: reconnect [ 2320.782625][T26779] vivid-000: disconnect 03:36:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x1002}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000180)=0x1) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000000)="7886a51cd2e03bb6cb5a0560a43759c4332d39021b23b74611e12e465cbee4f170eeaa4390944f43d9a65849370b5b3e5cd921e7826c5e5cad24e570e84bbf0d1f111c2b24161baab82e5cc2fc68eb8dcb21cb75448a1711e9c741c6249a4541a04cb2673efdb9aae5bce83a896f2c00c3cc647cdf14a38e634f4a88cdd35fb3daaeb78f15c01f1b5955851d68b44f3756c6341ec9dc391e92fa9d2212809defa4aaa0c69211b68e29d81a820b177c97e00a1b0b5510a68a094e95bc9f3846351ea07350af01ef1534aa8be40faa22cb93cbb6123887fc963c663f9c07d5c06e398f4ce70cc4f8230f") [ 2320.822358][T26774] vivid-000: reconnect 03:36:08 executing program 4: 03:36:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0xadefff7f}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:36:08 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) add_key$user(&(0x7f00000005c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 2321.007543][T26796] vivid-004: disconnect [ 2321.024100][T26792] vivid-004: reconnect [ 2321.030554][T26796] vivid-004: disconnect [ 2321.035442][T26792] vivid-004: reconnect 03:36:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x801) io_setup(0xc01, &(0x7f0000000100)=0x0) dup3(r1, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x9e}]) 03:36:11 executing program 0: setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000)=0x8001, 0x2) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x400}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00\x00\x00\x00o=', @ANYRESHEX=r3]) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r4, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') r5 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f00000001c0)=0x4) 03:36:11 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000480)={0x44, 0x3, 0x0, {0x0, 0x23, 0x0, '+cpusetem0posix_acl_access$vboxnet1'}}, 0x44) 03:36:11 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x41840, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000140)={0x3, 0x3, 0x10000, 0x9, [], [], [], 0x6, 0x5, 0x7, 0x6, "6f1e41679e48136f4e23c5fddf159740"}) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 03:36:11 executing program 5: io_setup(0x9, &(0x7f0000000180)) epoll_create1(0x0) io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigaction(0x100000000034, &(0x7f0000000440)={0x0, {0x1}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000580)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="010000000000000018") fcntl$setpipe(r0, 0x407, 0x570) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='\\Lu\xfdup\x00\x04\a\x00cs\x00', 0x2, 0x0) connect$vsock_stream(r1, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x40, 0x0, 0x2, 0x1000, 0x2, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0xa1b, 0x0, 0x0, 0x4ef07a30, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x1d32, 0x0, 0x0, 0x0, 0x401, 0x7fff, 0x80000000, 0x7ff, 0x3, 0xff, 0x0, 0xfffffffffffffffe, 0x6, 0x8, 0x80000000, 0x0, 0x2, 0x0, 0x401, 0x0, @perf_bp={&(0x7f0000000400), 0xa}, 0x1002c, 0x0, 0x9b31, 0x4, 0x3ff, 0xfffffffffffffffd, 0x1ba}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xc) shmctl$SHM_INFO(0x0, 0xe, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000480)) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 03:36:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0xdaeaff7f}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2324.900492][T26817] bond0: (slave bond_slave_1): Releasing backup interface [ 2324.919301][T26820] 9pnet: Insufficient options for proto=fd [ 2324.932588][T26820] vivid-000: disconnect [ 2324.945340][T26813] vivid-000: reconnect 03:36:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2, 0x0, 0x8001}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='pagemap\x00') ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000140)) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0xffffffffffffffc5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x200000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001140)=0x14, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x9) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xf8) fchdir(r2) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pipe(0x0) r3 = socket$inet(0x2, 0x2, 0x0) connect$inet(r3, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x48000, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000040)={0xe, 0x100, 0x1, {0x1, 0x7fff, 0x7fd, 0x8001}}) [ 2324.960718][T26826] 9pnet: Insufficient options for proto=fd [ 2324.970443][T26826] vivid-000: disconnect [ 2324.975626][T26813] vivid-000: reconnect 03:36:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0xff600000}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:36:12 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') open_tree(r0, &(0x7f0000000000)='./file0\x00', 0x1000) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000600)={0x0, 0x0, 0x6, 0x0, [], [{0x7ff, 0x10000, 0xfffffffffffffff9, 0x9ae9, 0x0, 0x81}, {0xbd, 0x1, 0x8001, 0x400, 0x7fffffff, 0x1}], [[], [], [], [], [], []]}) fallocate(r3, 0x0, 0x200, 0x4000000000000000) r5 = dup(r3) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) unlinkat(r5, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:36:12 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002288100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:36:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef, 0xffffffff}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2325.321407][T26839] vivid-000: disconnect [ 2325.343129][T26843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2325.418884][T26835] vivid-000: reconnect 03:36:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2325.599630][T26853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfba6, 0x1) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000040)="0f01d582ab06000466b97a03000066b9540b00000f320f20c06635100000000f22c06565660f38813c0f01e52e2e660f6b39363e0f01c80f2349", 0x3a}], 0x1, 0x0, 0x0, 0x11d) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0xc40, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffd55, 0x40, 0x0, 0x147) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000080)={0x3}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:27 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80400) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff08003950323030302e4c00000020"], 0x15) r4 = dup(r3) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)={0x28, r7, 0x313, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x7}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x114}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)={0x1d0, r7, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffa2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x352}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x72b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x4991, @remote, 0x8}}}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8fa8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x5}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_LINK={0x40, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4003}, 0x840) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:36:27 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') open_tree(r0, &(0x7f0000000000)='./file0\x00', 0x1000) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000600)={0x0, 0x0, 0x6, 0x0, [], [{0x7ff, 0x10000, 0xfffffffffffffff9, 0x9ae9, 0x0, 0x81}, {0xbd, 0x1, 0x8001, 0x400, 0x7fffffff, 0x1}], [[], [], [], [], [], []]}) fallocate(r3, 0x0, 0x200, 0x4000000000000000) r5 = dup(r3) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) unlinkat(r5, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x400) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:36:27 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18, 0x0, 0xfffffffffffffffd, {0xfffffffffffffffc}}, 0x71) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:36:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0xfffffff8, @dev={0xfe, 0x80, [], 0x1b}, 0xe7c000}}}, 0x30) 03:36:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x2}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2340.720610][T26876] vivid-004: disconnect [ 2340.732758][T26872] vivid-008: disconnect [ 2340.741411][T26875] vivid-000: disconnect [ 2340.746129][T26874] vivid-004: reconnect [ 2340.754118][T26875] 9pnet: Insufficient options for proto=fd [ 2340.765300][T26866] vivid-008: reconnect [ 2340.777279][T26870] vivid-000: reconnect [ 2340.785107][T26879] vivid-000: disconnect [ 2340.792160][T26879] 9pnet: Insufficient options for proto=fd [ 2340.798341][T26870] vivid-000: reconnect 03:36:28 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) pipe2$9p(&(0x7f0000000000), 0x2000) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:36:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe33, 0xc, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000440)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) getegid() lstat(0x0, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r5, 0x0, r6) sendmsg$unix(0xffffffffffffffff, 0x0, 0x6010) geteuid() r7 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = getegid() fcntl$getownex(r7, 0x10, &(0x7f0000000a80)={0x0, 0x0}) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, 0x0) r11 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r11, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r11, 0x0, 0x0) r12 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r12, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r12, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESHEX=r5, @ANYRES32=r11, @ANYPTR64=&(0x7f00000000c0)=ANY=[], @ANYRES32=0x0, @ANYBLOB="82b3dd3996dad8ef97eb42f089de73d35492e37d92d84945e56dc416602f74137afeb8ff8cd459ee3fbf69e6c82e7ffc0bea7a1cf18b769e7060a1733b1f4ae4e24fe2c2a51c548aac8cd4dc5cbb6ec2825ccadd6346483a219b"], @ANYRES32=r8, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB="000000001c001200000000000100dd0002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB='\x00\x00', @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x66, 0x4}, 0x6010) r13 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000a73ff0)='/dev/sequencer2\x00', 0x8002, 0x0) write$sndseq(r13, &(0x7f0000000000)=[{0x5b93, 0x0, 0xffffffffffffff80, 0x0, @tick, {}, {}, @connect}], 0x30) getsockopt$inet_IP_XFRM_POLICY(r13, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@empty, @in=@broadcast}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f00000006c0)=0xe8) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f00000017c0)) lstat(0x0, &(0x7f0000000bc0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) getegid() lstat(0x0, &(0x7f0000000b00)) lstat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)) lstat(0x0, &(0x7f00000017c0)) geteuid() r14 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) fchown(r14, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {0x0}, {&(0x7f00000005c0)="2919da6b1a29", 0x6}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x4, &(0x7f0000000c40)=ANY=[@ANYBLOB="1c00000000000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x40, 0x4}, 0x6010) 03:36:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x4}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:36:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x4}, 0x0, 0x0, &(0x7f00000002c0)={{0x2}}, 0x0, 0x0}}) 03:36:28 executing program 5: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000140)={0x1, 0x0, 0xffff, 0x0, [0xfeffffff]}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x296c, @mcast2, 0x4}, @in={0x2, 0x4e21, @rand_addr=0x2}], 0x2c) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0x6, r1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001e03000126300f000100000131945edfc4a6b09f0007001900"], 0x14}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) r6 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r6, 0x400000001ffffffd) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xc000000}}], 0x4000000000000d0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 03:36:28 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500005c30302e4c00"/21], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x90201, 0x0) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0x8}) socket$vsock_stream(0x28, 0x1, 0x0) read$char_usb(r5, 0x0, 0x0) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r7, 0x0, 0x0) r8 = dup3(r5, r7, 0xd559a528e337cf7d) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r8) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85}}}}, 0xa0) r9 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r9, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r9, 0x0, 0x0) ioctl$SIOCAX25GETINFOOLD(r9, 0x89e9, &(0x7f00000003c0)) ioctl$SG_GET_SCSI_ID(0xffffffffffffffff, 0x2276, &(0x7f0000000380)) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) setsockopt$inet_dccp_int(r7, 0x21, 0xdd8ff1d601fb535a, &(0x7f0000000280)=0x3, 0x4) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="9d78055a6e542cb093ef99eba8adfaaee17f5e231a6c76b8beda7374c2dbdb9ab0d5a1b42c987826dbb895cb41a9ac0c443f1fd387ce2d06a08a2cd6113600b60437c48439dae4ce0b4b28818ea1861324ee", @ANYRESHEX=r4]) r10 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r10, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r10, 0x0, 0x0) r11 = syz_open_pts(r10, 0x800) ioctl$KDGKBMETA(r11, 0x4b62, &(0x7f00000004c0)) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2341.306295][T26903] vivid-000: disconnect [ 2341.326012][T26903] 9pnet: Insufficient options for proto=fd [ 2341.343452][T26892] vivid-008: disconnect [ 2341.362379][T26902] vivid-000: reconnect [ 2341.381694][T26906] vivid-000: disconnect [ 2341.406718][T26903] 9pnet: Insufficient options for proto=fd [ 2341.422811][T26902] vivid-000: reconnect [ 2341.461331][T26890] vivid-008: reconnect [ 2341.478142][T26892] debugfs: Directory '26892-4' with parent 'kvm' already present! [ 2341.562839][T26892] vivid-008: disconnect [ 2341.632569][ T25] audit: type=1804 audit(2000000188.829:1168): pid=26892 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir998231412/syzkaller.PHR8hk/35/bus" dev="sda1" ino=16673 res=1 [ 2341.636276][T26890] vivid-008: reconnect 03:36:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20001, 0x0) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x2, &(0x7f0000000240)=0x4) sendmmsg$inet(r0, &(0x7f0000000100)=[{{&(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)="b01c54904b68ffc2de7fc11b6fb74fe10e4c3725edeff358b1e386c29590220be53376d9ed466e3895e707355a898c65fc96bd17b273143388f41fef1e73044b6701373345513f28a5817ddfc751f17e2df894e5782bbdd89857bd2d08801a7c328e87642c2ab21bd4bf6d6845a073f653d2593dbb2362f085f0cd6c06dcc75822a2e3dd6bbe85c581de7ee3c7fe99ffd2fa5a6fa219b8a95d303aa82803378f33de24bbdcd6", 0xa6}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=[@ip_tos_u8={{0x11, 0x84}}], 0x18}}], 0x2, 0x0) 03:36:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) uselib(&(0x7f00000001c0)='./file0\x00') read$char_usb(r1, 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x4, 0x6, 0x20, 0x7ff, 0x7fff, 0x0, 0xffffffe1, {0x0, @in={{0x2, 0x4e22, @loopback}}, 0x6, 0x9, 0x401, 0x1, 0x800}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r3, 0x9}, &(0x7f0000000180)=0x8) 03:36:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x53}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:36:34 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000140)="8c67fa0ea7df4cb80b8fe46efad48b7f1bb2f0e8af4ef4155e0f01dc8df0a65fb803e20878e7d3560c5b70fb44f60ed52cbca628a40b10e968018aefcca6285e4d14ffd3a8a4c9beac575c9eab7f1615472cc6716f0e05cc4d264302d45fee720121b05930f105bf9361648fdbec7e21a8f73325c84ce2727b06d121733d14e9eb1eac2a831b9d060ce88c037eb3713ec0208ed618391577702a71edb0d6afdb0393a2b9539747000163d4581454996b2ed50d2b2c6a8f1b32d28612d6df468ba8ef240fea2bc23571ac9524467d4bddb669124dd9938c943d7fa639a882052025beb2e7957516c97ea8dcae5cdffeee14018deb471c", 0xf6, 0x0, &(0x7f00000000c0)={r1, r2+10000000}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x200006) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 03:36:34 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x1, 0x102f, 0x4, 'syz1\x00', 0x1}, 0x1, [0xffffffffffff8001, 0x2, 0xc9, 0x878, 0x3, 0x8, 0x2, 0xffff, 0x74, 0x100000000, 0x22c5, 0xffe000000, 0x4, 0x8, 0x0, 0x2, 0x40, 0x3, 0x1, 0x5, 0x1000, 0xfffffffffffff0ea, 0x0, 0x101, 0x8, 0x1d0f, 0x2, 0x6, 0x4, 0xfffffffffffff801, 0x8, 0x0, 0x3ff, 0xffffffff80000001, 0x2, 0x8, 0x101, 0x80000001, 0x3ff, 0x8, 0xa0, 0x10000, 0xfff, 0x4, 0x8, 0x9, 0x19c, 0x1, 0x0, 0x5, 0x6, 0x61e, 0x7, 0x7ff, 0x3, 0x541e, 0x1, 0x0, 0x8, 0xb74, 0x1ff000000, 0xd8, 0x8, 0x100000000, 0x1ff, 0x6, 0xffffffffffffffe1, 0x0, 0xfffffffffffeffff, 0x40, 0x522, 0x9, 0x5, 0x0, 0x8, 0x9, 0x5, 0x4, 0x8db, 0x20, 0x1f, 0x9, 0x7, 0x8, 0xc5c, 0x9, 0x7, 0x3ff, 0x200, 0xff, 0xdf97, 0xb0a5, 0x8, 0x4, 0x400, 0x100000001, 0x7fb6bc9d, 0x2, 0x8, 0x8, 0x100, 0x0, 0x4, 0x6894, 0x3e4daf00, 0x600190ef, 0x0, 0x6, 0x100000001, 0x9, 0x4, 0x10001, 0x20, 0x3, 0x7, 0x5, 0xffffffff, 0x5, 0x0, 0x0, 0x7, 0x100000000, 0x1f, 0x8001, 0xd71, 0x8, 0x1ff, 0x88], {r1, r2+30000000}}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x20202, 0x0) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f00000005c0)) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x40, 0x0) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000680)={0x5, 0x80000000}) openat$cgroup_procs(r4, &(0x7f00000006c0)='cgroup.threads\x00', 0x2, 0x0) io_uring_setup(0x6a1, &(0x7f0000000700)={0x0, 0x0, 0x8, 0x0, 0x26b}) io_setup(0xfffffffc, &(0x7f0000000780)=0x0) r6 = openat(0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00', 0x400, 0x80) io_cancel(r5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x6, 0xff, r6, &(0x7f0000000800)="7a8c6d6a489bbe716caf9ae6e7fbebd8216226619fb2a02296aeda76bcc564b63829009997a266cae50d6d83dd43985f7ae2b8cd6236e559b40385d06af4f237c53cf39da985fd878abcaa90d0a320143d19730a3933e48fb6098fcfc339749852f3e6b1615313278353b808a1af16656f6f748524d076", 0x77, 0xa57a, 0x0, 0x1, r3}, &(0x7f00000008c0)) timer_create(0x0, &(0x7f0000000b00)={0x0, 0x37, 0x2, @thr={&(0x7f0000000900)="d4cef7c93203bbbcd46fc5402c090c8774890914645f2b7141d37278427a9a486c6618768f04a8b4838ca28ef0e90dcc68310684b8558579b6bebddb40317c6bec5e3ee154ef125521fb5eefbe5e1738a12621efd905b97a72ab91bfc24aed7fb2cdbc2ffb7f940f2ee2b48de5c4e66cb3753f6a20e80cae002e54be6572b81747ad5fe4391c758652b25003844039fcd5e14981bb7612e8f3f8bf229528756b259b128f050ac624011c0553b9ae705bb4277aebff35a9740a75f8e4d80ac26ddb4a830701064c164b860298ea14e867b92a6db616542dcd167769016c80313bf0cdcf", &(0x7f0000000a00)="3d2f50d3ce009789876ea3f85135a89d0ff271aafa06b13a3d39466d01427f408ef7e9e0680ae107299b0983b78f9d19fc3e73b083640b819fd264bbc59168180eae75718fec64380bcdf536bc99859b85bfe53f7c8ed46f262932abd52fa22d88d7a1c478da1424427a3515f30af21f7debd15f716be2e76a5dca7b3dd816b6b1a3e89b8d38ebce262ac59043ce998915b11c809e1216d2a450999d6b06b1f5552ba9190d1ab273fe027ffd1bc05081d91de35b0d77cd6dffffcf4c5bd5ef25beaea6"}}, &(0x7f0000000b40)=0x0) timer_getoverrun(r7) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/ion\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) r9 = syz_open_dev$amidi(&(0x7f0000000c00)='/dev/amidi#\x00', 0x2, 0x425601) renameat(r3, &(0x7f0000000bc0)='./file0\x00', r9, &(0x7f0000000c40)='./file0\x00') r10 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r10, 0x10f, 0x7f, &(0x7f0000000c80), &(0x7f0000000cc0)=0x4) syz_open_dev$amidi(&(0x7f0000000d00)='/dev/amidi#\x00', 0x4, 0x200000) r11 = syz_open_dev$media(&(0x7f0000000d40)='/dev/media#\x00', 0xb3, 0xc0081) setsockopt$netlink_NETLINK_RX_RING(r11, 0x10e, 0x6, &(0x7f0000000d80)={0x1, 0x3, 0x0, 0xd4e}, 0x10) r12 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000e00)={0x1, &(0x7f0000000dc0)=[{0x0, 0x6, 0xff, 0x3}]}) fcntl$notify(r12, 0x402, 0x5) r13 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_INFO(r13, 0x0, 0x481, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000ec0)=0xe85) ioctl$VIDIOC_G_CROP(r6, 0xc014563b, &(0x7f0000000f00)={0xe18deed7812a54fd, {0x80, 0x2a3, 0x20, 0x2}}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000f40)={0x0, 0x0}) tgkill(0xffffffffffffffff, r14, 0x0) 03:36:34 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0xfffe, 0x0, 0x2, 0x4, 0xc3}) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) link(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00') write$P9_RVERSION(r4, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r2, &(0x7f0000000180)='./file0/file0\x00') [ 2347.186467][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2347.192278][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2347.201119][T26932] vivid-000: disconnect [ 2347.214051][T26933] vivid-004: disconnect [ 2347.226113][T26927] vivid-004: reconnect [ 2347.232582][T26933] vivid-004: disconnect [ 2347.238035][T26927] vivid-004: reconnect [ 2347.243803][T26929] vivid-000: reconnect [ 2347.255339][T26932] vivid-000: disconnect 03:36:34 executing program 2: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000001c0)={0xff, 0x401, 0x40}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r1}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r3}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) r4 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_JPEGCOMP(r5, 0x408c563e, &(0x7f0000000540)={0x4, 0x5, 0x19, "ed951faa329129e711ba72a9162322b73526cf8597dfb94296cb7dda1ab9c7292277258db732e910562c9329de0212155f90677bff90d4c7ac9980fe", 0x1a, "78d3c6b6b285f02c1ed1ab3abef00cde39a86f1c55ef264578b2c7b6a1d9cad3e1a89aa32b1d65389407840789241e32d9361fe7b10c3bcc34c6af86", 0x20}) r6 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r4) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r6) keyctl$get_persistent(0x16, r3, r6) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xb3f5b96f66f45d10, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r8 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) r9 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r9, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r9, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000900)={r9, 0x0, 0x32, 0x45, &(0x7f0000000300)="4d352b98d03e29a28603c915c3b0b2a1801ff0ae32d880e2f6f0b5baf10cb936483d01776ce4b46b1695483796f375df9986", &(0x7f0000000700)=""/69, 0x7fffffff, 0x0, 0x57, 0x0, &(0x7f0000000840)="483c842cebf48a0324d83365b9c9152d2db4ff3306d5a6f374e7f77e8af37091ed6d815c778add655008c478e9f8b0b361d3505d5a280ba4e5a1f3d4d88c3ef7efe3813011484474d4bcb393e8173bba02579f60bf256d", &(0x7f00000008c0)}, 0x40) ioctl$VIDIOC_S_FMT(r8, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) ioctl$DRM_IOCTL_AGP_RELEASE(r5, 0x6431) [ 2347.310522][T26929] vivid-000: reconnect 03:36:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x5e}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:36:34 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="150075626532303070302e4c00"/22], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) name_to_handle_at(r1, &(0x7f0000000000)='./file0/file0\x00', &(0x7f00000004c0)={0x8b, 0x4, "6053e73d4911007cdef7a0092379d623ac828bc2a467a69c3c3bd803c233b9fd98bf3968bd667a0038d0c64d2a53e7eaec3695d85d573806ad713c6d25a4429911e98a14def98cecf4e74797370909827fe8606fd52e48f5a1ce6015edf12385c8a681edbab994a4758a1bd1bc078b1bbf7b0fa9a4aea9c492b26676be40f315f5de14"}, &(0x7f0000000140), 0x1000) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2cff6664086f3d", @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)={0x0, 0x0}) r8 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r8, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r8, 0x0, 0x0) r9 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r9, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r9, 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r9, 0x3) r10 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) r11 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r11, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r11, 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r11, 0x1, 0x1, &(0x7f00000003c0)={0x7}, 0x4) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r0, &(0x7f0000000380)={r8, r10, 0x97e0}) 03:36:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/\x00ev/dsp\x00', 0x420c0, 0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000100)=""/155) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000240)={0x80, 0x9, 0x9, 0xbd, 0x4, 0x40}) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) read$char_usb(r5, 0x0, 0xffffffffffffffc8) sendto$inet(r3, &(0x7f00000001c0)="c2aca12906698ae82841", 0xa, 0x404c8c9, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 2347.681063][T26956] 9pnet: Insufficient options for proto=fd [ 2347.704491][T26963] vivid-000: disconnect 03:36:34 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000140)="8c67fa0ea7df4cb80b8fe46efad48b7f1bb2f0e8af4ef4155e0f01dc8df0a65fb803e20878e7d3560c5b70fb44f60ed52cbca628a40b10e968018aefcca6285e4d14ffd3a8a4c9beac575c9eab7f1615472cc6716f0e05cc4d264302d45fee720121b05930f105bf9361648fdbec7e21a8f73325c84ce2727b06d121733d14e9eb1eac2a831b9d060ce88c037eb3713ec0208ed618391577702a71edb0d6afdb0393a2b9539747000163d4581454996b2ed50d2b2c6a8f1b32d28612d6df468ba8ef240fea2bc23571ac9524467d4bddb669124dd9938c943d7fa639a882052025beb2e7957516c97ea8dcae5cdffeee14018deb471c", 0xf6, 0x0, &(0x7f00000000c0)={r1, r2+10000000}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x200006) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 03:36:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x408}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2347.775135][T26962] 9pnet: Insufficient options for proto=fd [ 2348.133729][T26960] vivid-000: reconnect [ 2348.173773][T26967] vivid-000: disconnect [ 2348.182220][T26960] vivid-000: reconnect 03:36:43 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xff, 0x300400) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:36:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x1f, 0x3, 0x40, 0x62}, 0x3514fd697269d9ef, 0x0, &(0x7f00000002c0)={{0x0, 0x0, 0x3}}, 0x0, 0x0, 0x1}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) read$char_usb(r1, 0x0, 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000000)=""/64) 03:36:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x804}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:36:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_setup(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = syz_open_dev$mice(&(0x7f0000000500)='/dev/input/mice\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) accept4$unix(r5, &(0x7f0000000100), &(0x7f0000000040)=0x6e, 0x81800) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000540)={'ip6tnl0\x00', @link_local}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:36:43 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000140)="8c67fa0ea7df4cb80b8fe46efad48b7f1bb2f0e8af4ef4155e0f01dc8df0a65fb803e20878e7d3560c5b70fb44f60ed52cbca628a40b10e968018aefcca6285e4d14ffd3a8a4c9beac575c9eab7f1615472cc6716f0e05cc4d264302d45fee720121b05930f105bf9361648fdbec7e21a8f73325c84ce2727b06d121733d14e9eb1eac2a831b9d060ce88c037eb3713ec0208ed618391577702a71edb0d6afdb0393a2b9539747000163d4581454996b2ed50d2b2c6a8f1b32d28612d6df468ba8ef240fea2bc23571ac9524467d4bddb669124dd9938c943d7fa639a882052025beb2e7957516c97ea8dcae5cdffeee14018deb471c", 0xf6, 0x0, &(0x7f00000000c0)={r1, r2+10000000}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x200006) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) userfaultfd(0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) [ 2356.499091][T26987] vivid-004: disconnect [ 2356.546447][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2356.552144][T26985] vivid-004: reconnect [ 2356.552252][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2356.572559][T26987] vivid-004: disconnect [ 2356.597126][T26988] vivid-000: disconnect [ 2356.603222][T26987] vivid-004: reconnect 03:36:43 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x8, 0x5, 0x38, &(0x7f0000a00000/0x600000)=nil, 0x800}) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000380)={0x64, 0x6f, 0x2, {0x7, [{0x1, 0x4, 0x1}, {0x0, 0x2, 0x6}, {0x1}, {0x80, 0x1, 0x8}, {0xa, 0x3, 0x5}, {0x2, 0x4, 0x5}, {0x32, 0x4, 0x6}]}}, 0x64) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:36:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x1549c) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000000c0)={0x70ad, 0x3031334d, 0xd6, 0x2, 0x3, @stepwise={{0x8}, {0x447, 0x2}, {0x7ff, 0x80}}}) setsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000040)=0x9, 0x4) [ 2356.746547][T26984] vivid-000: reconnect [ 2356.790768][T26994] vivid-000: disconnect [ 2356.898071][T26984] vivid-000: reconnect 03:36:44 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xc806}) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 03:36:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f00000000c0)={0x0, 0x80, 0x3ff, [], &(0x7f0000000080)=0x64}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) connect$netlink(r2, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc) 03:36:44 executing program 5: chdir(0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r4, r4, 0x0, 0x27) write$UHID_INPUT(r0, 0x0, 0x0) 03:36:44 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x20000, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000001c0)) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) mkdirat(r3, &(0x7f0000000380)='./file0\x00', 0x10) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r6 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r6, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r6, 0x0, 0x0) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f00000004c0)=""/223) r7 = dup(r5) write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r7, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x4}}, {0x0, 0xc}}}, 0xa0) write$FUSE_BMAP(r7, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x0, 0x121601) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="74726e6f3d468b23ab6a3264906429fa9207c9", @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r7]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r2, &(0x7f0000000180)='./file0/file0\x00') 03:36:44 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) [ 2357.098673][T27024] vivid-004: disconnect [ 2357.135095][T27023] vivid-004: reconnect [ 2357.159076][T27028] vivid-004: disconnect [ 2357.166825][T27023] vivid-004: reconnect [ 2357.344712][T27036] vivid-000: disconnect [ 2357.361359][T27034] vivid-000: reconnect [ 2357.452039][T27042] vivid-000: disconnect [ 2357.461931][T27034] vivid-000: reconnect 03:36:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000006600070500"/20, @ANYRES32=r2, @ANYBLOB="0000ffff0000ffff000000000c000100677265640000000004000200"], 0x34}}, 0x0) 03:36:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a00090001c0021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 03:36:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200000, 0x0) 03:36:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x4000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:36:51 executing program 4: io_setup(0x9, &(0x7f0000000180)) epoll_create1(0x0) io_setup(0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigaction(0x100000000034, &(0x7f0000000440)={0x0, {0x1}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000580)) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="010000000000000018") fcntl$setpipe(r0, 0x407, 0x570) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='\\Lu\xfdup\x00\x04\a\x00cs\x00', 0x2, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open$cgroup(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x2, 0x1000, 0x2, 0x0, 0x1, 0x8, 0x0, 0x0, 0x2, 0x0, 0x1a, 0x0, 0x4ef07a30, 0x1, 0x0, 0x3ff, 0x0, 0x0, 0x1d32, 0x0, 0x0, 0x0, 0x401, 0x7fff, 0x80000000, 0x7ff, 0x3, 0xff, 0x0, 0xfffffffffffffffe, 0x6, 0x8, 0x80000000, 0x0, 0x2, 0x0, 0x401, 0x0, @perf_bp={0x0, 0xa}, 0x1002c, 0x0, 0x9b31, 0x4, 0x0, 0xfffffffffffffffd}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xc) shmctl$SHM_INFO(0x0, 0xe, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000480)) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 03:36:51 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$RTC_AIE_ON(r2, 0x7001) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r5 = dup(r4) write$FUSE_BMAP(r5, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r5, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r5, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r5]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2364.042129][T27051] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2364.054483][T27053] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)="7cb14711329ebb98dacd44a34691a526f4a77a91cd0a3f5f394a74eaa8922f5d7e070900000000000000a00d6b096ee66a7ff833d24dddf08adcbb9aeaf3f22bee8093238b69953066705423", 0x4c}, {&(0x7f0000000640)="a6ebeff2aec1c7219be7d2959bc14587", 0x10}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:36:51 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)="2d9d16591b744e82d765f4a06603d25f28c658718198d75c697dc0e44da5101dbfdbac73f53048a4620dd1962c1bca19b32f37d1ea9f4f2e494ce42d6b3575744b5ea0380a8bf27e999a8f65f181e360549ba0ebaf18d979ee976e956d59529d60391610e9baf064a6b6937b0bf99a349a83639e31ed7cfa5b0fbb3fb7fc563d78108cba4739d089bbd3e3effb4c60393044997caedbbb70c1b316a89507d96759c49f8a", 0xa4}, {&(0x7f0000000240)="f116ea5c4ef5dd21513684659b2dcea15411469d3271f3b550dc1f23ebf8ce1001b7102b85572444f86055149a63060e", 0x30}, {&(0x7f00000004c0)="9c35790efacaf22364e1c0bdefd1e3a17a88ac0669ef7abd10c396a7d5ed5fa646479bc0851182418fda77a0b5f2211e15c65de2eb75bc1fe21b7d4697bd923f10a160fb394b6f8450ef33784a6ba2a133e74a35cc6402301b81675cb985d96ba4e3a2c32304c0af2786d38e7fd8877f43082a613f6f814bd899a03d5e326d1e19cc2874afcb1661f3a783a1417629a353dc83c1d8d7dc66977f0bd5fb587d40660f52b6cbe36bd853b97489fdb20c13cb0be6666ca5a767b8a6dc4b4d7ecabaca547d7700c90a699ca10eb51bac111ef68bbb528c8d9ce0850eaeb035775e743823ac", 0xe3}, {&(0x7f0000000300)="b915dcf1410a348c4ecb798b4717c751ddf334f51411a726ff4f43d0f915d5e630cd7067cb1f9c5099bde218b83f1c484073f4d6c501794d6cc423ec59ab1df33837e668d0cef71516a7935abbe7d1ee760ff2d65334d8cad0cc7282cfd5d8b8f2a40439cd320109c797dfbcad9fe67e20a740468ee7dda5300a558f6aec22048586587b151cef74cf252cca6484dc192df6dd06aefec1e8f4d259b17d8d066d0c97a5f4", 0xa4}], 0x4) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x87fff, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0285628, &(0x7f00000003c0)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040)=0x7, 0x4) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000080)={{0x9, 0x165c, 0x9000, 0x4}, 'syz1\x00', 0x11}) [ 2364.108327][T27052] bond0: (slave bond_slave_1): Releasing backup interface 03:36:51 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000380)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000004c0)="784c24fd4598c02ec12e7263efd703073b8915b661f2104f4efb0113825ff290afe600229253167eab0cd0cd2528085afefd6c57f229451b83f71c896a0be45e1fcb65d0f4695b60283d", 0x4a}, {&(0x7f0000000600)="1944d5531ec9aff98174d088b9c92db29c221667c21d96fcaa5cafa3be558d575bfaf314fb90c637441cf38354f44e59cd44625edf939837f113eadca4ae6683ddf03015511579b10a661d8572012cd6bccdbf586aa14d98cbbc7333191170fe60979aa462c527cdab0821098f3867a28a060cf6416dd8938e2158e6282fa424868570fe74c00add10081a", 0x8b}, {&(0x7f00000006c0)="fe04e61315ac8d04c9aa55dd3e1af5df7143bb8bce21ad0b55f16ba1560e41bf677f34c4f0da70ebac1d22d364a172265eecb4ee4f531a5500ba30e90ea239678fd5a47bad1c20f4e3b247214c579ff31bde9fdd6045c28d918c3419e23c40d3013c4aab7984175b88e6e86d08095bf0885a7c4bcf69c9cfb74e400bcaf2214c5154ad0635aa90214cf5cc3295c397ba7ec1cf6757cd4c593369828d5f48eed98b9acfe3f9a4a69086dcdb64b3917a20a4d0250e7811de64ef05c8bd3134faaf41cb38ceb72521e9d4c4", 0xca}, {&(0x7f0000000000)="9c2a0d79a5cc0273be09aa23e12d6e5b", 0x10}, {&(0x7f00000007c0)="782b85002083b9d03df32c9aacdd2a82628703f34772935104032ccb915b6765bbcdd399b48daf6f2fa5cc5141c300a754f698d58b4b5be3658a4d34655d2e071e0b78a9faa6c8a20d53f03d440c2605ddb5755dc3fae02bf4f16173c265d65461a2593c9c8becc53c0ff21058eef8434dcbc016ded11cc8cf2c87ada8796b549508de07ccfec11fc6bb6cc96661ecff562f044faa5efed5ba60d138c4ddcab56c6b1dc7c31b8dc714500e6ecdf865853b2957b541bebf47823e061b8090c4aa3cddb360173ece6eeb867f01396b18bcffb3a22ae1f610fd83b021f6e8ab", 0xde}, {&(0x7f00000008c0)="b0b4832d4377af59586028e66e5f553a5b100d21d5efd1e35538a446ca6557bf16c7e26935dba0a7ce3ddc111a7ccc35d42679141c148007810f1f1d00d178db2fcc665127062b89f61616a8360acee898bd04af06a22821390be9d7b4c42c7e11c4582df5eca97b3047c1687f6e9f057ea2124e5d6bef70b95c1147d4448da768bc82540467b8bf8213b9", 0x8b}, {&(0x7f0000000980)="7b79e827ca3a114cf6a24d170d64abb8f74834dfd6c36cd6e573250ac5c89d58dd985194ad287a0a1611325cc3d7a820547e8bf4f52a1b4aabf3dd3435da360428a1215a6d1ade708d81453a1d110660f45ae0a404d262b2a3fac96052732084e088dcbb14a6d9cb5ffb209f623d7a3e1af9495f1caef85299e36b1d2a00439c375e08fb83ecf6132ffd99642b1a08bbb0aae861", 0x94}, {&(0x7f0000000a40)="f73bc7af88ce67dd85e3198f7e1fb0b58e0e092a5c9d2400f4086705b71f1ebbad9b5ce2e6c3b197217648013d4478308bf53151b4484ba2e54c9921667529d0ef76edf4f71c8501c13ed14a13371636a0108ba89fa3e8a65de6ca8b7fc396082da9e39c5308ef7157a615ab5b04f5e7556cbbeb4ea515c14f4f494c81dc57e9817c9c6f9e59d164530cede1096a211f4f3b70c0596f23f6a576e810fb8f53f11c186a016fa1cffdadfe0af4e9b7f00b473f", 0xb2}, {&(0x7f0000000540)="f69bb18b65cbfa5df6f906a3ad9d7456920b094aaebf1bf683d6ee2a82d0817708ccde7519e967e3871267f9921a67e906c329799549fd990a7aadce0cf9b5a4e108cbf909a27bcfbe9e7abe277f0c0831", 0x51}], 0x9, &(0x7f0000000bc0)=[{0x90, 0x10e, 0x0, "cdcb095f2c87c1c1ccf0955e7e247a95892b95083cbcf3bc092f98162fb9314b7dd9ce6f5f9bad26fd846b87efdfe54e92799ab6aaf820a7a92f874a19a2d3cc26993de7eb598154992d7c6df2d648dec985b0bd657393baf10594e0aa88342af3bc7109c0ea32d6e112ad2bfb13de62d202f6db1f8f38e80750"}, {0x20, 0x104, 0x0, "9590d11db13936600ec8ca6cb7"}, {0x60, 0x1, 0x3, "ecbfe18dd1c613b775148b5566c6763dbb58c306c1b00eabe1302d044df3c4980845fd46fab581ba3dc40192e29ff2baefacd49da7da463fa624bc0d6b7d140c011d7e0ac5772bc1aee4"}, {0x1010, 0x117, 0x7fffffff, "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"}], 0x1120}, 0x40008) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x2000000}}}}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:36:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x5300}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:36:51 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000400)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff71c}) msgget(0x3, 0x0) 03:36:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x5e00}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:36:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) pipe(0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0/file0\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socket$xdp(0x2c, 0x3, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x0, 0x0, 0x0, 0x10000000002) 03:36:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 03:36:59 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=ft,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:36:59 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="00d3bb1400000014660f3422"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40020000000c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0x0, 0x4}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @dev}}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x10\x03\x00', {0x2, 0x0, @empty}}) 03:36:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x60ff}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2372.523240][T27107] 9pnet: Could not find request transport: ft 03:36:59 executing program 4: 03:36:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x7100}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2372.564521][T27107] 9pnet: Could not find request transport: ft 03:36:59 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950321030302e4c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}}, 0x44) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=0x200, 0x4) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2c5666646e6f3d2e662acd81ec64f3abe0355bc91793eeea1c176daa63f5b1e27608c80b031d8dbc274f58dec406feafb6f16de9b7787b8190efa70db4406bb906c5d0af53554bfe1d78c5e9daf3dcbad12efea7d01567b8f2e12e472ca45df95ca9428b699b66ed590d4330d755cfad95bb757ee5e95fe0d4b767777841ac77d0d885df063bbb7ecd08cd705e8dbe79e4c38bfebc5db53b884cdd78c5b6cfdd8e912958d6f9a58f7dc04bf480b9939ac16ed7", @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2372.706421][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2372.712244][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x7600}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:00 executing program 4: 03:37:00 executing program 5: [ 2372.924548][T27129] 9pnet: Insufficient options for proto=fd [ 2373.000174][T27140] 9pnet: Insufficient options for proto=fd 03:37:06 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0xfffffffb, 0xffff, 0x2, 0x4, 0xff, 0x20}) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:37:06 executing program 1: 03:37:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x229, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)='cpu&5\n\n\n\x00\x00\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 03:37:06 executing program 5: 03:37:06 executing program 4: 03:37:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x9600}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001c80)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)='A', 0x1}, {&(0x7f0000000240)="9e", 0x1}], 0x2}], 0x1, 0x0) 03:37:07 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) connect$netrom(0xffffffffffffffff, &(0x7f0000000440)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, [@null, @null, @null, @null, @null, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x4) setreuid(0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 03:37:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x40000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:07 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cbfd6f52369de5a11ef3816dedc0a041e452d64b1a2cfb3cf57b6c54efb9a5cb33899bfc30d5afae16c124ae4d82e7ec078d2a7ee01eb308cabe2665ed52061a49afd33b94277d68eaeabcf6486a71327dcc61f492e49954f"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) r5 = accept4$ax25(r4, &(0x7f0000000340)={{0x3, @bcast}, [@remote, @null, @netrom, @bcast, @remote, @netrom, @default, @bcast]}, &(0x7f0000000000)=0x48, 0x80800) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x3f, &(0x7f0000000140)=0x6, 0x4) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:37:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)) timer_delete(0x0) execve(0x0, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) 03:37:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000ac0)="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", 0x611}], 0x1}, 0x0) 03:37:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x105100}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f00000000c0)={0x1, 0x2}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) wait4(0x0, 0x0, 0x0, 0x0) [ 2380.463481][T27199] EXT4-fs warning (device sda1): verify_group_input:104: Cannot add at group 1 (only 16 groups) 03:37:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x111}}, 0x20) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2}}, 0x20) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000022c0)={0x9, 0x5}, 0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000240)=[{0xa, 0x0, [0x7fffffff, 0x2, 0x5, 0xffff, 0x3, 0xffff8001, 0x4, 0xa608, 0x8, 0xffff0001, 0x3, 0x6, 0x8, 0x26, 0x5, 0x20]}], 0xffffffffffffffff, 0x1, 0x1, 0x293}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r6}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000002140)={0xf, 0xfd50, 0xfa00, {0xffffffffffffffff, 0x10}}, 0x20) r7 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r7, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r7, 0x0, 0x0) ioctl$IOC_PR_CLEAR(r7, 0x401070cd, &(0x7f0000000180)) unshare(0x64000000) syz_open_dev$sg(&(0x7f0000b01000)='/dev/sg#\x00', 0x0, 0x0) 03:37:13 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) open_tree(r5, &(0x7f0000000000)='./file0\x00', 0x1000) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB="2cd50000cc6d3d", @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:37:13 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x8, 0x5, 0x38, &(0x7f0000a00000/0x600000)=nil, 0x800}) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000380)={0x64, 0x6f, 0x2, {0x7, [{0x1, 0x4, 0x1}, {0x0, 0x2, 0x6}, {0x1}, {0x80, 0x1, 0x8}, {0xa, 0x3, 0x5}, {0x2, 0x4, 0x5}, {0x32, 0x4, 0x6}]}}, 0x64) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:37:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x400000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:13 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) writev(r3, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x5, 0x1, 0x4}) write$char_usb(r2, &(0x7f0000000140)="37553f31ca88771beeab929504cecd527b9fef176c568ea6bbaa813951e59479e37787db4b65fdc4c6fee285596dd86df05bdb10211283f527965a850a9ea6f7bc84793c538899e44de84d5cc5e1475b56fc65235a00350f359f61994407f4e0ed4ebc891cb0444946dd2928f5887fdd82fcab5bd003e3fcd6c20f7c9bfa62eec393ec8c58cdf515da3a68b6b16234d7c1ca3ee81353d0b07bae721fc9f8b361c7e57fca205e66772b2a038b149b6ef6e344f8bbfbd7fb652611596d765068533adea60608d12cc711199cc61399120ece12271d07c07c236d", 0xd9) r5 = fcntl$dupfd(r1, 0x0, r2) write$rfkill(r5, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x8}, 0x8) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) 03:37:13 executing program 5: pipe(0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = timerfd_create(0x0, 0x0) fstat(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r5) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) r7 = timerfd_create(0x0, 0x0) fstat(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r8) r9 = timerfd_create(0x0, 0x0) fstat(r9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r10) r11 = timerfd_create(0x0, 0x0) fstat(r11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r12) r13 = timerfd_create(0x0, 0x0) fstat(r13, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r14) r15 = timerfd_create(0x0, 0x0) fstat(r15, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r16) r17 = timerfd_create(0x0, 0x0) fstat(r17, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r18) getgroups(0x6, &(0x7f0000000240)=[r8, r10, r12, r14, r16, r18]) setresgid(r5, r6, r19) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r20 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r20, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) [ 2386.140026][T27215] vivid-008: disconnect [ 2386.191094][T27219] vivid-000: disconnect [ 2386.201721][T27219] 9pnet: Insufficient options for proto=fd [ 2386.216995][T27212] vivid-000: reconnect [ 2386.223892][T27219] vivid-000: disconnect [ 2386.234027][T27212] vivid-000: reconnect [ 2386.238405][T27214] vivid-004: disconnect [ 2386.256436][T27209] vivid-004: reconnect 03:37:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffcb3}, 0x70) 03:37:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x511000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2386.337805][T27219] 9pnet: Insufficient options for proto=fd 03:37:13 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000200323030302ee2d68047f0595aae4c"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:37:13 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0xffffffffffffff6c) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r5, 0x80045518, &(0x7f00000001c0)=0x9) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRES64=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2386.665277][T27208] vivid-008: reconnect 03:37:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x710000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffcb3}, 0x70) [ 2386.876449][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2386.882285][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2386.908586][T27246] vivid-000: disconnect [ 2386.914825][T27246] 9pnet: Insufficient options for proto=fd [ 2386.933499][T27241] vivid-000: reconnect [ 2386.946151][T27249] vivid-000: disconnect [ 2386.956910][T27249] 9pnet: Insufficient options for proto=fd [ 2386.979185][T27241] vivid-000: reconnect [ 2392.329753][T27255] IPVS: ftp: loaded support on port[0] = 21 03:37:20 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff0300540000552331fe0500fac9067f13675ab4f2", @ANYBLOB="850081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x40440, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x375, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x565}, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fchmod(0xffffffffffffffff, 0x2a) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) preadv(r2, 0x0, 0x0, 0x81) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 03:37:20 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) writev(r3, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x5, 0x1, 0x4}) write$char_usb(r2, &(0x7f0000000140)="37553f31ca88771beeab929504cecd527b9fef176c568ea6bbaa813951e59479e37787db4b65fdc4c6fee285596dd86df05bdb10211283f527965a850a9ea6f7bc84793c538899e44de84d5cc5e1475b56fc65235a00350f359f61994407f4e0ed4ebc891cb0444946dd2928f5887fdd82fcab5bd003e3fcd6c20f7c9bfa62eec393ec8c58cdf515da3a68b6b16234d7c1ca3ee81353d0b07bae721fc9f8b361c7e57fca205e66772b2a038b149b6ef6e344f8bbfbd7fb652611596d765068533adea60608d12cc711199cc61399120ece12271d07c07c236d", 0xd9) r5 = fcntl$dupfd(r1, 0x0, r2) write$rfkill(r5, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x8}, 0x8) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) 03:37:20 executing program 2: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) writev(r3, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x5, 0x1, 0x4}) write$char_usb(r2, &(0x7f0000000140)="37553f31ca88771beeab929504cecd527b9fef176c568ea6bbaa813951e59479e37787db4b65fdc4c6fee285596dd86df05bdb10211283f527965a850a9ea6f7bc84793c538899e44de84d5cc5e1475b56fc65235a00350f359f61994407f4e0ed4ebc891cb0444946dd2928f5887fdd82fcab5bd003e3fcd6c20f7c9bfa62eec393ec8c58cdf515da3a68b6b16234d7c1ca3ee81353d0b07bae721fc9f8b361c7e57fca205e66772b2a038b149b6ef6e344f8bbfbd7fb652611596d765068533adea60608d12cc711199cc61399120ece12271d07c07c236d", 0xd9) r5 = fcntl$dupfd(r1, 0x0, r2) write$rfkill(r5, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x8}, 0x8) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) 03:37:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x719000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:20 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0x7}, 0x28, 0x1) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) r5 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r5, &(0x7f0000000600), 0x1000) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:37:20 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000002c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r2, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0xfc90) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r5, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) r6 = dup3(r4, 0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_STOP(r6, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x70ef84196485a0e2}, 0x1, &(0x7f0000002740)={&(0x7f0000002700)={0x14, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x82024021}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r5, 0x10, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044) pipe(0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, 0x0) r7 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r7, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000440)) [ 2393.462546][T27262] vivid-008: disconnect [ 2393.471623][T27268] vivid-004: disconnect [ 2393.507008][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2393.513744][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2393.551107][T27270] vivid-000: disconnect [ 2393.642371][T27266] vivid-000: reconnect 03:37:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x760000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2393.662958][T27261] vivid-008: reconnect 03:37:20 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r4, 0xc0305616, &(0x7f0000000000)={0x0, {0x6d3d, 0x10001}}) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2393.740178][T27270] vivid-000: disconnect [ 2393.772008][T27266] vivid-000: reconnect 03:37:21 executing program 5: request_key(0x0, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000002c0)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r2, &(0x7f0000001640)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000015c0)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0xfc90) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$net_dm(0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, r5, 0x0, 0x70bd29, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4080}, 0x4004041) r6 = dup3(r4, 0xffffffffffffffff, 0x0) sendmsg$NET_DM_CMD_STOP(r6, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x70ef84196485a0e2}, 0x1, &(0x7f0000002740)={&(0x7f0000002700)={0x14, r5, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0xc0) sendmsg$NET_DM_CMD_STOP(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x82024021}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r5, 0x10, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4044) pipe(0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, 0x0) r7 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r7, 0x0, 0x0, 0x0) ioctl$sock_SIOCINQ(r7, 0x541b, &(0x7f0000000440)) 03:37:21 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) writev(r3, 0x0, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x5, 0x1, 0x4}) write$char_usb(r2, &(0x7f0000000140)="37553f31ca88771beeab929504cecd527b9fef176c568ea6bbaa813951e59479e37787db4b65fdc4c6fee285596dd86df05bdb10211283f527965a850a9ea6f7bc84793c538899e44de84d5cc5e1475b56fc65235a00350f359f61994407f4e0ed4ebc891cb0444946dd2928f5887fdd82fcab5bd003e3fcd6c20f7c9bfa62eec393ec8c58cdf515da3a68b6b16234d7c1ca3ee81353d0b07bae721fc9f8b361c7e57fca205e66772b2a038b149b6ef6e344f8bbfbd7fb652611596d765068533adea60608d12cc711199cc61399120ece12271d07c07c236d", 0xd9) r5 = fcntl$dupfd(r1, 0x0, r2) write$rfkill(r5, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x8}, 0x8) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) [ 2393.918716][T27263] vivid-004: reconnect 03:37:21 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x907100}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = accept4$alg(r2, 0x0, 0x0, 0x800) fstat(r3, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x70bd2c, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0xb4}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x26000020}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000040)=0xe) [ 2394.130769][T27297] vivid-008: disconnect [ 2394.142978][T27288] vivid-000: disconnect [ 2394.218394][T27285] vivid-000: reconnect [ 2394.568660][T27292] vivid-008: reconnect [ 2399.708093][T27310] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 2399.718207][T27310] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2399.732074][T27310] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2399.754015][T27310] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 03:37:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) pwritev(r0, 0x0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r2 = socket(0x10, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001b40)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x5}}, 0x0, 0x0, 0xffffffc1}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000080)) 03:37:29 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x0, 0x3f}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX]) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000380)={0x60, 0x0, 0x1, {{0x123, 0x8, 0x4, 0x4, 0x5, 0x1000, 0x2, 0x4}}}, 0x60) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:37:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x960000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:29 executing program 5: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, 0x0) ioprio_set$uid(0x3, r0, 0x80000001) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000008040), 0x0, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) r3 = getpid() fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x2, r3}) recvmsg(0xffffffffffffffff, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1, 0x0, 0x6}, 0x0) 03:37:29 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x67}) ioctl$KDSKBLED(r0, 0x4b65, 0x0) getresuid(0x0, &(0x7f0000000340)=0x0, &(0x7f0000000380)) r2 = geteuid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, r1, 0x0, r2, 0x0, 0x0, 0x80000001}, 0xff}) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) bind$bt_rfcomm(r3, &(0x7f0000000500)={0x1f, {0x1f, 0xfa, 0x3, 0x9, 0x80, 0x7f}, 0x4}, 0xa) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x17528577f06cc64}, 0x90, 0x0, 0x4}) getresuid(0x0, &(0x7f0000000340), &(0x7f0000000380)) r4 = geteuid() mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuseblk\x00', 0x51000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7d90035e}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@fsmagic={'fsmagic', 0x3d, 0x7}}, {@appraise_type='appraise_type=imasig'}, {@subj_user={'subj_user', 0x3d, 'devtmpfs\x00'}}, {@euid_gt={'euid>'}}, {@smackfsdef={'smackfsdef', 0x3d, 'overlay\x00'}}, {@measure='measure'}, {@seclabel='seclabel'}, {@subj_type={'subj_type', 0x3d, 'userselinuxmd5sumwlan0em0/'}}, {@euid_lt={'euid<', r4}}]}}) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000600)={0x2, 0x12, 0x1, 0x9, 0x1e, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_sa={0x2, 0x1, 0x4d5, 0x6, 0xff, 0x39, 0x4, 0x40000000}, @sadb_x_sec_ctx={0x16, 0x18, 0x6, 0x6, 0xa7, "e9fbf47b1f5312ebefd2f41182f733a0c1023770e85776fdd926e5c2a624eebab6ca518b51502eec6fdd18f123b1398be125dfe00b4053e7e244fd743ebb2fc2dacba91db14a7766222fc44dde53e2fe7724d0feebdc1b83b16f4d5b41bace184e5f766980fcba53515486009f7281945baad8bd3e7329e2cc97c73cae65769b328152b2ca737b2dcd904d3775fe46812a26727abb0449aec36f65f2e442c291af6ba901777e58"}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d6}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d4}]}, 0xf0}}, 0x8080) fcntl$setstatus(r6, 0x4, 0x42000) getdents64(r5, &(0x7f0000000280)=""/121, 0x200002f9) 03:37:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x1, 0x0, @rand_addr="1a2a117b59ab2c000000000000010100", 0x2000}, 0x5) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000000000004) ppoll(0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x3ff}, 0x8) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffbb) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(r3, 0x0, r2, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000340)={0x0, r1, 0x3, 0x0, 0xffffffff, 0x7}) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x4) perf_event_open(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x1ff) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_mount_image$f2fs(&(0x7f00000003c0)='f2fs\x00', 0x0, 0x0, 0x0, &(0x7f0000003680), 0x400, 0x0) [ 2402.011847][T27329] vivid-000: disconnect [ 2402.042887][T27326] 9pnet: Insufficient options for proto=fd [ 2402.069178][T27330] 9pnet: Insufficient options for proto=fd [ 2402.097869][T27317] vivid-000: reconnect [ 2402.137030][T27321] vivid-000: disconnect [ 2402.143178][T27321] vivid-000: reconnect 03:37:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x1000000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:29 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x3) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r7, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0x0, &(0x7f0000000000), 0x4) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) bind$packet(r8, 0x0, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet6_tcp_int(r9, 0x6, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a80)) syz_open_dev$char_usb(0xc, 0xb4, 0xbd9) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80401, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000140)={0x78, 0x0, 0x2, {0x5, 0x1, 0x0, {0x0, 0x3, 0x833, 0xfff, 0x4b9b, 0xffff, 0xae3d, 0x620c, 0x0, 0x9, 0x0, 0x0, 0x0, 0x8001, 0xd2f}}}, 0x78) 03:37:29 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90826883392d3d278489e4745d2982f3338e9c39ff63a99117e9969d9e7f00c50bc6b7802282a62ed4a087e248b66ecf823651b77284ac42cc5839281ab4ecf737073feefa711cb206de86555efbfc22f37c8f2e883929cbd438e2b7d4757df820fa3298f59cfb8b497203db5377fcc77e2a4e4e73599abfe24fc25cdcf55df89fc16002048021fd73c5933c16637bc236ef7de6ea3485ba4c1e1eaae09303438b49a30434849c757ba4991d4c879610739b74f4c6f2c2088b38653bebcb85fc7c2fc2a07edde7c326a64a5b8a7b103a6d445094dd481720ed3016a34e78590c12f78ab9139199a394125e46681a0ff6"], 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 03:37:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x2000000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:29 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="90826883392d3d278489e4745d2982f3338e9c39ff63a99117e9969d9e7f00c50bc6b7802282a62ed4a087e248b66ecf823651b77284ac42cc5839281ab4ecf737073feefa711cb206de86555efbfc22f37c8f2e883929cbd438e2b7d4757df820fa3298f59cfb8b497203db5377fcc77e2a4e4e73599abfe24fc25cdcf55df89fc16002048021fd73c5933c16637bc236ef7de6ea3485ba4c1e1eaae09303438b49a30434849c757ba4991d4c879610739b74f4c6f2c2088b38653bebcb85fc7c2fc2a07edde7c326a64a5b8a7b103a6d445094dd481720ed3016a34e78590c12f78ab9139199a394125e46681a0ff6"], 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) 03:37:30 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x03\xba9', @ifru_flags}) open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000200), &(0x7f0000000240)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, &(0x7f00000000c0)) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) getresuid(&(0x7f0000000100), 0x0, &(0x7f0000000240)) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) keyctl$chown(0x4, 0x0, 0x0, r4) stat(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000580)) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000001380), 0x0) fsetxattr$system_posix_acl(r3, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYBLOB="43323ef5b698eab137e4a1e69a9a75e6adfd36f8907e8afd18aa623788da6712a38543dac9cfeb880f363f66b1d4fb2fbcfd0b6e21409ae2dc0f8c9fb31411f4f3ff13f6618809e3be27ac1028308d9b3f313557c658b8073c7a7bd75292c91bf7b6d87b5e38467a2b03ed7884fba137f286592bb551df88c9c1f16127f74f145f9c6cc7098f1b37a6f4b9e99e2668289fa4cd496e6668f8a3bbb5a314ad2031bf75198e67abd1e95fd0017c9c7e9c03", @ANYRES32, @ANYBLOB="02000400", @ANYBLOB, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB="080004", @ANYRES32, @ANYRES32], 0x11, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) keyctl$chown(0x4, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) getresuid(&(0x7f0000000100), &(0x7f0000000200), 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000140)=[0x6, 0x1], &(0x7f0000000200)=[0x0, 0x0], 0x2) [ 2403.126027][T27361] vivid-008: disconnect [ 2403.194192][T27358] vivid-008: reconnect [ 2403.228906][T27366] vivid-008: disconnect [ 2403.238036][T27358] vivid-008: reconnect [ 2406.683804][T27371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 03:37:34 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000080)={0x0, 0x0}) sched_setparam(r1, &(0x7f0000000100)=0x305) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:37:34 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='U'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000040)={0x1, 0x8, 0xfff, 0x3, 0xe9b1}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000080)) 03:37:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000dff000/0x200000)=nil, 0x200000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = dup(r0) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000200)={r5, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000000)={r5, 0x1}, &(0x7f0000000080)=0x8) mmap(&(0x7f0000e8d000/0x1000)=nil, 0x1000, 0x1, 0x30, r4, 0x9f9de000) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1a000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x8040000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:34 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x6b0, 0x208, 0x520, 0x0, 0x520, 0x520, 0x618, 0x618, 0x618, 0x618, 0x618, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@inet=@sctp={0x148, 'sctp\x00', 0x0, {0x4e20, 0x4e23, 0x4e20, 0x4e24, [0x7f, 0x5, 0x101, 0xffff, 0x2, 0x8000, 0x2, 0x5d400, 0x9, 0xfdb, 0x7, 0x3, 0x6, 0x5, 0xfd3, 0x7, 0x92000000, 0x7295, 0x3, 0x0, 0x1, 0xffffffff, 0x7, 0x6, 0x0, 0x401, 0x1350, 0x4, 0x100, 0x4, 0x80, 0x6, 0xe9, 0xe8c2, 0x6, 0x7fff, 0x10001, 0x6, 0x874f9c2, 0xfffffdba, 0x2, 0x8f, 0x4, 0x7, 0x1, 0xff, 0xe7, 0x5, 0x2f, 0x6, 0x39bc, 0x0, 0x7ff, 0x9, 0x81, 0x2bb, 0xffff29c0, 0x7, 0x3, 0x8, 0x3, 0x0, 0x4, 0x6], 0x6, [{0x0, 0xb3, 0x7c}, {0x0, 0x2, 0x40}, {0x80, 0x9, 0x9}, {0x2, 0x0, 0x2}], 0x4, 0x5, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@empty, @empty, 0xffffffff, 0xff, 'veth1_to_bridge\x00', 'vxcan1\x00', {}, {}, 0xff, 0x2, 0x79}, 0x0, 0x2f0, 0x318, 0x0, {}, [@common=@unspec=@bpf0={0x230, 'bpf\x00', 0x0, {0x13, [{0x200, 0x5, 0x89, 0x1ff}, {0xf7d1, 0x5, 0x4, 0xe21}, {0x8, 0x27, 0x3, 0x2c3e}, {0x3ff, 0x81, 0x8, 0x1}, {0x6, 0x20, 0x80, 0x30ef}, {0x3, 0x20, 0xf9, 0x7fffffff}, {0x0, 0x9b, 0x1f, 0x1ff}, {0x3f, 0xe0, 0x7f, 0xfff}, {0x200, 0x80, 0x8, 0x7fffffff}, {0x5, 0x80, 0x5, 0x1}, {0xfe, 0x0, 0x80, 0xffff}, {0x8000, 0x7f, 0x1f, 0x9}, {0x2, 0x1, 0x5, 0xca56}, {0x5, 0x3, 0x1, 0x1}, {0xfdb, 0x7, 0x3, 0x3}, {0x8, 0x12, 0x55, 0x8}, {0x5, 0x40, 0x7, 0x18}, {0x4, 0x8, 0xf0, 0x4}, {0x6, 0x35, 0x3c, 0x7f}, {0x4, 0xfa, 0x5c, 0x4}, {0xfd31, 0x1, 0x7f, 0x80000000}, {0x22, 0x77, 0x1, 0x5}, {0xa7, 0x81, 0x81, 0x1c1682e6}, {0x74, 0x8, 0xc1, 0x6e5b}, {0x8, 0x2, 0x1f, 0x6}, {0x5, 0x1, 0x8, 0x7ff}, {0x20, 0xc0, 0x40, 0x6}, {0x40, 0x1f, 0x2, 0x2}, {0x4000, 0x60, 0x1f, 0xfffffffc}, {0x8000, 0x8, 0x4}, {0x3, 0x4, 0x6, 0x2}, {0x6, 0x5, 0x1}, {0x1, 0x40, 0x5, 0x6}, {0x6, 0x0, 0x1f, 0xe3d}, {0x5, 0x1, 0x20, 0x7}, {0x6, 0x9, 0x5, 0x8000}, {0x81, 0xbe, 0x80, 0x1}, {0xb76, 0xd5, 0x8, 0x3}, {0x2a9, 0x8b, 0x4, 0x8}, {0x3, 0xfd, 0x3, 0x1}, {0x2ddd, 0x2, 0x3, 0x8001}, {0x4, 0x4, 0xff, 0x6}, {0x3f, 0x7, 0x6, 0x1}, {0x400, 0x6, 0x2, 0x1}, {0x5, 0x8, 0x94, 0x7}, {0x3, 0x3}, {0x8408, 0x0, 0x31, 0x2}, {0xffff, 0x8, 0x9, 0xff}, {0x20, 0x4, 0x1, 0x5}, {0xe92, 0x7f, 0x2, 0x8000}, {0x2, 0x40, 0x3, 0x40}, {0x205, 0x80, 0x1, 0x5}, {0xff00, 0x1, 0x8c, 0x81}, {0x400, 0x1, 0x7, 0x401}, {0x20, 0x1, 0x40, 0x7ff}, {0x200, 0x2, 0x81, 0xfffffffd}, {0x1ff, 0xff, 0x8, 0x100}, {0x9, 0xaf, 0x0, 0x791c1f33}, {0x1, 0x7f, 0x2, 0x8}, {0x9, 0x0, 0x7, 0x6}, {0x7, 0x1, 0x1, 0xfff}, {0x1, 0x8, 0xcb, 0x5}, {0x4, 0x20, 0x1f, 0x5dc}, {0x7f, 0x4, 0x7, 0x40000000}], 0xff}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x12, 0xe6, 0x6, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xc0, 0xf8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0xb, 0x9, 0x88, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xf000, 0x2, 0x81}, {0x6, 0x1, 0x7f}, {0x5, 0x1f}, 0x6cc4}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x710) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffff}}}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES64=r1, @ANYBLOB="f797263764af7dd9f6faa46f0f4758497d2324fdbf69f6854e77ae0ee9470bba799704cfb5eae74242bb6c1fabcdf1795ff43dccb115d7d7f99f36d12c0caef4c0db5e274726f0ed1dc5ce53757dd1e26aef289fb9319fe95b5d23fcd377d750cf8d1a21e9c2"], @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:37:34 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000b40)='reiserfs\x00', &(0x7f0000000b80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)={[{@grpjquota='grpjquota', 0x3d}]}) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r3, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000980)=0xe8) r5 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r6) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r6}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r7}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000ac0)=0xe8) r9 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r9, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r9, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000000bc0)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000b00)=0xe8) r11 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r11, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r11, 0x0, 0x0) fstat(r11, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f0000000ac0)=0xe8) syz_mount_image$jfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x4, 0x8, &(0x7f0000000780)=[{&(0x7f0000000200)="939dca2bd1ab3ba735fd2dce4e8263a6bbbd11e278d6aec1784d699ba4df7d48df0f22567e4d7845afc86e1695879cf08bc4aa49f5501e63962495cf930a35aeff74a6a9e50ec9ee04fd2ce41ce6d88ace6ddcf1faaa", 0x56, 0x7}, {&(0x7f0000000100)="abeba5c2bb95c2ec04cf23783eab15404d78d7124e849b7e413cde9e54888ab441ee552f559febc0acd6eaceccbbbd09b86fec71348e723fab628ab0b6", 0x3d, 0x5}, {&(0x7f00000002c0), 0x0, 0x7}, {&(0x7f0000000340)="558acfbe1646ec691d62f39fe362734dcb7114a8d5b3a6608c79319219e48d5573a7372f8c43156cca1994f56097ad6cd0c867ec19c66392daf411cd314fbdbd434b36f19f4f732dbe241cdc9a29d363", 0x50, 0x2}, {&(0x7f00000003c0), 0x0, 0xffffffff}, {&(0x7f0000000440)="4fc356603c12e98a75f62855748cf90b9aa65fb932238208d78b1e984813db8f4d6ccf9e8531d8fea29477ed78450d2e71166447bfd85516d86e5403ccef5143d4a696325caa5b2b7c72b687d937e5537b087cc9034e79271ed10927fb70e4a39053011ef9e6549de3dcf5e10d3d943380d6e4f007e43be0e8545f011fdb7827ad7b5a70d41b4c731c9f3b38f585f00a56d50571bc3f6fd31ece1d", 0x9b}, {&(0x7f0000000600)="36ced7819f5f3711388dfafdd1dea4b58422f0fda24f562380b7737689e3aa357d7e34176ee66890a57253370ed26eb84704e0f7fd36a837fbc861fed1c5544ae9d57df355b3d4d070d0ada33ca89e2e0b0bdbc03e4826073484aa03bbb6fd1bb5f54286f76f404e4c545314a24956ec45bd78c9fc2b746d078e2bf3120b4fd829f94339f177deb1c25b929ada50ae802664fcfb9af86cabdeeb6bc2e55d197309440964a759a28e145c5794b0e7cf2d8e8534485b8e67f92572", 0xba}, {&(0x7f00000006c0)="78c94f35055e36b6f1e87f9c0c1937c8", 0x10, 0xc64f}], 0x4, &(0x7f0000000b00)={[{@umask={'umask'}}, {@discard='discard'}, {@discard_size={'discard', 0x3d, 0x100000001}}], [{@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r14}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp0trusted'}}, {@euid_gt={'euid>', r15}}, {@uid_lt={'uid<', 0xee01}}, {@smackfsfloor={'smackfsfloor'}}, {@obj_type={'obj_type', 0x3d, '|'}}]}) r16 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r16, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r16, 0x0, 0x0) fstat(r16, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000dc0)='./file0\x00', &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r19 = timerfd_create(0x0, 0x0) fstat(r19, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r20) r21 = timerfd_create(0x0, 0x0) fstat(r21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r22) r23 = timerfd_create(0x0, 0x0) fstat(r23, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r24) r25 = getegid() fstat(r0, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r27, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r27, 0x0, 0x0) fstat(r27, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f00000007c0)='system.posix_acl_access\x00', &(0x7f0000000f80)={{}, {0x1, 0x2}, [{0x2, 0x1, r2}, {0x2, 0x5, r4}, {0x2, 0x1, r6}, {0x2, 0x0, r8}, {0x2, 0x5, r10}, {0x2, 0x399973adc96b2bf3, 0xee01}, {0x2, 0x1, r12}, {0x2, 0x1, r15}], {}, [{0x8, 0x1, r17}, {0x8, 0x7, r18}, {0x8, 0x3, r20}, {0x8, 0x5, r22}, {0x8, 0x1, r24}, {0x8, 0x2, r25}, {0x8, 0x1, r26}, {0x8, 0x5, r28}], {0x10, 0x4}, {0x20, 0x7}}, 0xa4, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)={0x6, 0x5, 0x24}) syz_read_part_table(0x9, 0x8, &(0x7f0000000700)=[{&(0x7f00000000c0)="db2ef2cf0a645e01e613a32a4e3d282d89da3731de9e90aca5275b5d2af2003a88b61b169291b18a32dfde54340b4c5196adcd3a6bd4461b107597e85631709ce29247b356570b884b336b40ba9774c362d4fb6c95fe3252f6f07f34aaff04d540113daa9feadf657af6a6b573e62048bd7def3af6c0219ea55ae664808d5b46e73280c5c0c4135b836b9115f516546bf7ef1297c6ee7494690bc7c9a12601e2ca79a8570e0a3bf9fe9cf2618907f14188a05bd626e1f59d3414b2f5bac13dca6b0e93ea4400231db49d7a8f07d857a3e5e1c57e4093ff0bbd9a5bacea9b9eeef9a8eb474820dfe84839", 0xea, 0x7f}, {&(0x7f00000001c0)="227b7f79460f3ea77c7808ad5dfc8e71e924003d38c312570960f14a746c2e7c4e4d3b472ea3c73ada7bc6d39d3c7e61373372a61491802e8c38d2085384d7583ff8c02d304c5e78958f305cd1e71524f2349f18b525770581c96e57c077a458a648906913e9d66477119f81ad4406a7b0d293c32e359334b273a0b69dc0f148224c86", 0x83, 0x800}, {&(0x7f0000000280)="9ed3ba959a9c2d48fb05b7fe6ca75a572b327042b7052775e756b3288e2064379505dacb222466a189a65effc6dd97888aebae37d0041e326c8799db2396e0cd49f98f1cb90e6c5b21a0218c37f15cf92f51c439483b2489ecdea6ffa18757edb64051a9ce0d5bcba6ff7683f9d353c43d92c7f15aad", 0x76, 0x7}, {&(0x7f0000000300)="9be5969b09509aebcd4c68d91710bb43fb140b8f7aa0d1fc7ba9b3be90d47404a3392dc4f044810e176832fd06fea57976eaec3cb35c22016e34515bfc987b2940f451a8591980c1e7ee16c07d866c1fa172964ec5150831d1d1e6a35c4cc88d1ac95832ee6974630ba79250278c01b3b439cd0a877c38864f6240695691f05fa474da3f54db08dbb4fd11b859bab5d8b038bd0c4ca0f4006ee3", 0x9a, 0x40}, {&(0x7f00000003c0)="39bd7a23980f10afc11ac2f4e22594279a690047612057b9987a2693aac6e16dc89b2959d7bae384ac622d4f4f09b7288ac7e9ca127a2f0a017c87850dc44ca3e162d18afa0c4f7f0c586fbbf5b8dbc2e5a553e96fbc82f034b2c740251fd5358fb73b1eff64e9aa171f966066a18c261f3b6526c1ccc3ea9cedc906760538df769d0e8a16fc9fc6675b0a647cddfbdd12a6b5c2c1a21773f09861ab901415d9e5e49ea36a224d1d9a958285408f1c8988b5dd3bfb40613526ff2503e4274fcf93dc37ff2d320e0aa9b6b455297e653ec5616bb7c19e52d5351761677c7988d60989e8b36cf8f576d1ea851d2931acc75e16ac1a009be1", 0xf7, 0xca4}, {&(0x7f00000004c0)="22709329a086986ed0771e69c2f5d96ede16216c29792499987f390582a7416ba011b119f4e486ee2baed8064a7d7f2dbae44ba55d3f5d600e06d23bbb8055fb455c836740c22b10b87af42d681c77d651a4898f218237d5c080fedc59ef70c8c071750dd65e0c9793b18d1dbda85f213eef0b231e975631b1fabaf7476fd61fae571f352e28e58bbe7a00f7d2fe67303bd756c63a868ca50e5aacebd3cbb11e644f84cf", 0xa4, 0x3}, {&(0x7f0000000580)="7fe3d9526cacd6f9511b3bd0c199731d202626b792d94fc80948a83a4d36ba68fef833de4a33ae337bd6e5cd9b7e2ab8f962ac2a2e09e279cf2ad150db34bddade6765c48a66abe922a04a51736a65ae5d1d83552178966e02ef", 0x5a}, {&(0x7f0000000600)="b7a05bd0ba2aa264fa862af5bb980439331a28c8d852792c14bbc94b259932ed3f4fb1c9e8d997007c344ddc801c0d7d7b24bcd308c2bf00a36ef7b61ac4de8374798ca19c3a5df14a891b9cae58ce91465f553550753d98a0d0435297b4632471808adac908d296658ff686bd265b54ff2a70fb4a97c6c606a344b95f014ac4ae70fa9d09796a9964392961124487c54375dfc902c6d16315ba92e414c94f64c796b057714dbf40520da2703aa6427a5418680aa7cbd65d3ac553ef58f9d9bfac4c45f3f8001194cd324527163c306e37d8aa7c58bdc5301a9d4d29a5e2a796f440bed1e4cba41be69dc1e83de04deff3", 0xf1, 0x4}]) [ 2407.433435][T27371] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 2407.564291][T27380] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 2407.602917][T27390] vivid-000: disconnect [ 2407.641531][T27377] vivid-000: reconnect [ 2407.660838][T27386] 9pnet: Insufficient options for proto=fd [ 2407.671084][T27393] vivid-008: disconnect 03:37:34 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x20004582}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:34 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='U'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000040)={0x1, 0x8, 0xfff, 0x3, 0xe9b1}) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r1, 0x0, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000080)) [ 2407.696003][T27394] 9pnet: Insufficient options for proto=fd [ 2407.720226][T27378] vivid-008: reconnect [ 2407.803068][T27380] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 [ 2407.844462][T27393] vivid-008: disconnect [ 2407.881458][T27378] vivid-008: reconnect 03:37:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') ioctl$FICLONERANGE(r0, 0x4020940d, 0x0) pipe2(0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f00000000c0)={'gre0\x00', 0x1f}) getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) r3 = inotify_init1(0x100000) fcntl$setown(r3, 0x8, 0xffffffffffffffff) r4 = inotify_init1(0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) process_vm_readv(0x0, &(0x7f0000000240), 0x0, &(0x7f0000002540), 0x0, 0x0) r5 = getpgrp(0x0) ptrace$getenv(0x4201, r5, 0x9, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1b6) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) 03:37:35 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0xfffffffffffffffd, {0x3}}, 0x3ba) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f00000003c0)={0x18, 0x0, 0x3, {0xfffffffffffffffe}}, 0x18) syslog(0x1, &(0x7f0000000580)=""/228, 0xe4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000380)={'syz_tun\x00', {0x2, 0x4e21, @multicast2}}) r4 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) connect$inet(r4, &(0x7f0000000280)={0x2, 0x4e22, @remote}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRES32, @ANYBLOB="a941edcca1cd50b9ad6d1fde3f00000034367c0fee2897398dee2b85663a713dce2f845e3bce38e56e7eb7b9d71dd926bc39ba93077a376931e4a2746ea605e89040bb2472dbc1271c1db97a0004ada1d66309bf52995bd0d489dd13425359cdddd1b7ab2b95fe31cd65682d59822a6982ab0c4f96a7cad2161188b47b615545c5593c240000e45e052ad083ebf74bdde7deebf59bf0684a11863f0c773884f8f9", @ANYBLOB="479c5515778de8edc1d2cae3eca5f506f4b62c5c0f20212a8171e4b460f78446619b753a991f92bdd92ccf8bb5d93bcb9a762a4a0b24aed2049ee882920cb63568befe10789b"]) r5 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r5, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f0000000000)={0x800, 0x9f8, 0x3f, 0x86b}, 0x10) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000004c0), &(0x7f0000000500)=0x4) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 2408.024765][T27411] vivid-000: disconnect 03:37:35 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc020660b, 0x20000001) r5 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r5, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) r6 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="2d706905000000000000000000010000"], 0x19) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'np0\x01\x00', 0x1132}) ioctl$TUNSETCARRIER(r7, 0x400454cc, 0x0) close(r7) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xf, 0x3, &(0x7f00000005c0)=@raw=[@ldst, @jmp, @jmp={0x5, 0x80, 0x3, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff}], &(0x7f0000000a80)='GPL\x00', 0x3ff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x9}, 0x8, 0x10, &(0x7f0000000c00), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0x20, 0x10e, 0x0, "77030a80d8f1b5c9ab15aec0225297ca"}, {0x90, 0x110, 0x7, "7664ab5de9f7e97fe57fcbc600792d47dc5f65343e83063af87b359bbd7ff31dddde30fcc85110b0a2704df861ff7f71ad407b1b76e76c69f29708905e9778809e42928f9ae948c681c604f3195b47af4f3b9123461f80943f2803252fb61cfe96227b6fa4a0ba1a13f3f2cd45a18aee9a5e2da8acd946862699420432f9db7d"}, {0xd8, 0x84, 0x200000000, "290412e4d3f207576c9c19c66e025d55d096539166362aa624336178e38408686e8e9d1ce3c66876b96103d190aeaf898aa83bfe486d07745b4e4d00d74b747356e75241777f0fc2264a2d52941487ecde5371878052d462ef56877db2b16d77339ad7e0dd218cf84ea04d049a1f9bafa0f1dc9416580e9ca474e3224c17854b0d46c7a7409b574f3c968612f1d50af869d6ade5e92506d2d409982d4b56d926c0b7c0bfe29fa0d52e9e572d571e14d0dcd1c95b65eb64a23c9c4bef2d28195be4871b21bb0784f4"}, {0xa0, 0x230, 0x0, "8cd8bcb848e2564f7232a71d8f603a4c589d3f9350e75110e8ef9b11eab075c5c3ab54bbc7c508a6349ff722b39d04e58314ac505ed115c089c6bfdce933e5595678905043326ecded3625446ba67fe3335023fc9e3e0a7a8aeb1bb20f22a8a2fbf842768dd5b9841e9025c3c292a31bd400fbc459c83df335fc0c9024b68a2e6a4e8ab5314d3abe2b"}], 0x228}, 0x20000040) [ 2408.058230][T27404] vivid-000: reconnect 03:37:35 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x53000000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2408.153438][T27418] vivid-000: disconnect [ 2408.172823][T27416] vivid-000: reconnect [ 2408.198848][T27418] vivid-000: disconnect [ 2408.234616][T27418] vivid-000: reconnect [ 2408.328996][T27432] sock: process `syz-executor.4' is using obsolete setsockopt SO_BSDCOMPAT 03:37:40 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000805, 0x0) sendmmsg$inet6(r0, &(0x7f0000002b00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xa}, 0x4}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000000080)="b9", 0x1}], 0x1}}], 0x1, 0x0) 03:37:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) truncate(&(0x7f0000000100)='./file0\x00', 0x0) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:37:40 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) pipe2(&(0x7f00000003c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000180)={0x2, 0x2114, 0x9, 0x0, 0x94040ece6291de94}) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, 0x0) pselect6(0x33, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:37:40 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r4, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r4, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r4]) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000000)={0x3ff, 0x1, 0x1, 0x40, 0x9, "5ce7f4d205d8172f2efb44e1bf91b4c54e4836", 0x401, 0x3816}) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:37:40 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x5e000000}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) 03:37:40 executing program 4: r0 = socket$kcm(0x10, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) r3 = openat$cgroup_ro(r1, &(0x7f00000000c0)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x9c7d7ab9) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff0100007a00000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc020660b, 0x20000001) r5 = socket$kcm(0xa, 0x522000000003, 0x11) setsockopt$sock_attach_bpf(r5, 0x1, 0xe, &(0x7f00000000c0), 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='/group.\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xde\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xff\xff\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00>\xdc\xcbzg\x95\x18\x11\xa6\xf0\xba\x1e\xcb\xaf\xa1\x87\xd6bFU_\xeb\xb0\xe3^\n\x1a7\xc0\xa3\xc2\x1a\x9d\xf0\x94\xa3\xb7\x17Vk\xe1\r\x18\xba\n\x84\xf65\vH\xcbu\x13\xcb&\x1e.(\xb6Cc\xd8\xac]\xf4\xfa\xe2CWv\x03\x92?\xf83\x8aN\xc6\x8b\xec\xc1\x88/\xb1\x0f\xeb\aW\xe2\xdc)\x92\xd0\x10\xac\xee\xf6\xa4\xf4Q\xf9-\xa9)\x8cX\x96\x12\xfahz\xcbn\xb3\x92\x03\xfc\x0f\xa7Ew\xacJ:\x04\xf3\x98\x0ev#', 0x2761, 0x0) socket$kcm(0x10, 0x2, 0x0) socket$kcm(0xa, 0x3, 0x88) r6 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="2d706905000000000000000000010000"], 0x19) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'np0\x01\x00', 0x1132}) ioctl$TUNSETCARRIER(r7, 0x400454cc, 0x0) close(r7) bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0xf, 0x3, &(0x7f00000005c0)=@raw=[@ldst, @jmp, @jmp={0x5, 0x80, 0x3, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff}], &(0x7f0000000a80)='GPL\x00', 0x3ff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0)={0x9}, 0x8, 0x10, &(0x7f0000000c00), 0x10}, 0x70) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=[{0x20, 0x10e, 0x0, "77030a80d8f1b5c9ab15aec0225297ca"}, {0x90, 0x110, 0x7, "7664ab5de9f7e97fe57fcbc600792d47dc5f65343e83063af87b359bbd7ff31dddde30fcc85110b0a2704df861ff7f71ad407b1b76e76c69f29708905e9778809e42928f9ae948c681c604f3195b47af4f3b9123461f80943f2803252fb61cfe96227b6fa4a0ba1a13f3f2cd45a18aee9a5e2da8acd946862699420432f9db7d"}, {0xd8, 0x84, 0x200000000, "290412e4d3f207576c9c19c66e025d55d096539166362aa624336178e38408686e8e9d1ce3c66876b96103d190aeaf898aa83bfe486d07745b4e4d00d74b747356e75241777f0fc2264a2d52941487ecde5371878052d462ef56877db2b16d77339ad7e0dd218cf84ea04d049a1f9bafa0f1dc9416580e9ca474e3224c17854b0d46c7a7409b574f3c968612f1d50af869d6ade5e92506d2d409982d4b56d926c0b7c0bfe29fa0d52e9e572d571e14d0dcd1c95b65eb64a23c9c4bef2d28195be4871b21bb0784f4"}, {0xa0, 0x230, 0x0, "8cd8bcb848e2564f7232a71d8f603a4c589d3f9350e75110e8ef9b11eab075c5c3ab54bbc7c508a6349ff722b39d04e58314ac505ed115c089c6bfdce933e5595678905043326ecded3625446ba67fe3335023fc9e3e0a7a8aeb1bb20f22a8a2fbf842768dd5b9841e9025c3c292a31bd400fbc459c83df335fc0c9024b68a2e6a4e8ab5314d3abe2b"}], 0x228}, 0x20000040) [ 2413.864522][T27449] vivid-004: disconnect [ 2413.890934][T27444] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 2413.989784][T27443] vivid-004: reconnect [ 2414.018902][T27449] vivid-004: disconnect 03:37:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x7fffeada}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2414.041014][T27443] vivid-004: reconnect 03:37:41 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x8001, 0x8, '9P2000.L'}, 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_BMAP(r3, &(0x7f0000000040)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x137) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r4, 0xc008561c, &(0x7f0000000040)={0xf0f041}) read$char_usb(r4, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @rand_addr=0x8}, 0x14, 0x0, 0x0, 0x0, 0x101, &(0x7f0000000140)='ipddp0\x00', 0x7fffffff, 0x9}) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRES32=0x0, @ANYBLOB="2c77faadfee4c1ffffff2dd86bb1fd45be13b8e4b8fa6903c1263c45c0375e48347544dc250c8389d08759e99e23d900"/61, @ANYRESHEX=r3]) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') 03:37:41 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0xbd24}], 0x1, 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000001d2) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioprio_set$uid(0x0, r3, 0x8) syncfs(0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000009c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:37:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}, 0x7fffefad}, {{&(0x7f0000003300)=@tipc=@id, 0x43, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x408}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/211, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) [ 2414.442958][T27477] vivid-000: disconnect [ 2414.463525][T27475] 9pnet: Insufficient options for proto=fd [ 2414.522122][T27473] vivid-000: reconnect [ 2414.548136][T27475] ================================================================== [ 2414.548515][T27477] vivid-000: disconnect [ 2414.556342][T27475] BUG: KCSAN: data-race in ksys_write / ksys_write [ 2414.556353][T27475] [ 2414.556376][T27475] write to 0xffff8880a9c29568 of 8 bytes by task 27477 on cpu 1: [ 2414.556396][T27475] ksys_write+0x101/0x1b0 [ 2414.556428][T27475] __x64_sys_write+0x4c/0x60 [ 2414.586025][T27475] do_syscall_64+0xcc/0x370 [ 2414.590543][T27475] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2414.596420][T27475] [ 2414.598752][T27475] write to 0xffff8880a9c29568 of 8 bytes by task 27475 on cpu 0: [ 2414.606472][T27475] ksys_write+0x101/0x1b0 [ 2414.610797][T27475] __x64_sys_write+0x4c/0x60 [ 2414.615386][T27475] do_syscall_64+0xcc/0x370 [ 2414.619901][T27475] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2414.626555][T27475] [ 2414.628874][T27475] Reported by Kernel Concurrency Sanitizer on: [ 2414.635025][T27475] CPU: 0 PID: 27475 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 2414.642902][T27475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2414.652947][T27475] ================================================================== [ 2414.661087][T27475] Kernel panic - not syncing: panic_on_warn set ... [ 2414.667674][T27475] CPU: 0 PID: 27475 Comm: syz-executor.0 Not tainted 5.4.0-rc6+ #0 [ 2414.675553][T27475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2414.685608][T27475] Call Trace: [ 2414.688919][T27475] dump_stack+0xf5/0x159 [ 2414.693173][T27475] panic+0x210/0x640 [ 2414.697081][T27475] ? vprintk_func+0x8d/0x140 [ 2414.701683][T27475] kcsan_report.cold+0xc/0xe [ 2414.706308][T27475] kcsan_setup_watchpoint+0x3fe/0x410 [ 2414.711709][T27475] __tsan_unaligned_write8+0x143/0x1f0 [ 2414.717174][T27475] ksys_write+0x101/0x1b0 [ 2414.722998][T27475] __x64_sys_write+0x4c/0x60 [ 2414.727596][T27475] do_syscall_64+0xcc/0x370 [ 2414.732106][T27475] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2414.738012][T27475] RIP: 0033:0x45a219 [ 2414.741915][T27475] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2414.761515][T27475] RSP: 002b:00007f28e90a7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2414.769925][T27475] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 2414.777979][T27475] RDX: 0000000000000015 RSI: 0000000020000340 RDI: 0000000000000006 [ 2414.785946][T27475] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2414.793913][T27475] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f28e90a86d4 [ 2414.802005][T27475] R13: 00000000004ca812 R14: 00000000004e2a78 R15: 00000000ffffffff [ 2414.811713][T27475] Kernel Offset: disabled [ 2414.816045][T27475] Rebooting in 86400 seconds..