Warning: Permanently added '10.128.0.90' (ECDSA) to the list of known hosts. 2020/01/08 13:04:43 fuzzer started 2020/01/08 13:04:45 dialing manager at 10.128.0.105:35727 2020/01/08 13:04:45 syscalls: 2808 2020/01/08 13:04:45 code coverage: enabled 2020/01/08 13:04:45 comparison tracing: enabled 2020/01/08 13:04:45 extra coverage: enabled 2020/01/08 13:04:45 setuid sandbox: enabled 2020/01/08 13:04:45 namespace sandbox: enabled 2020/01/08 13:04:45 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/08 13:04:45 fault injection: enabled 2020/01/08 13:04:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/08 13:04:45 net packet injection: enabled 2020/01/08 13:04:45 net device setup: enabled 2020/01/08 13:04:45 concurrency sanitizer: enabled 2020/01/08 13:04:45 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 75.800103][ T7935] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/08 13:04:54 adding functions to KCSAN blacklist: 'tick_nohz_idle_stop_tick' 'pcpu_alloc' 'kauditd_thread' 'blk_mq_run_hw_queue' 'xas_find_marked' 'iomap_dio_bio_actor' 'blk_mq_sched_dispatch_requests' 'audit_log_start' 'ext4_nonda_switch' 'pipe_double_lock' 'ext4_mark_iloc_dirty' 'enqueue_timer' 'find_next_bit' 'blk_mq_get_request' '__dentry_kill' 'tick_do_update_jiffies64' 'taskstats_exit' 'ep_poll' 'ext4_has_free_clusters' 'xas_clear_mark' 'ktime_get_real_seconds' 'ext4_da_reserve_space' 'find_get_pages_range_tag' 'generic_fillattr' 'dd_has_work' 'vm_area_dup' 'rcu_gp_fqs_check_wake' 'sbitmap_queue_clear' 'kvm_mmu_notifier_invalidate_range_end' 'tomoyo_supervisor' 'timer_clear_idle' 'do_exit' 'ext4_free_inode' '__mark_inode_dirty' 'run_timer_softirq' 'bio_chain' 'copy_process' 'poll_schedule_timeout' '__ext4_new_inode' 'wbt_done' 'sit_tunnel_xmit' 'add_timer' 'generic_write_end' 'futex_wait_queue_me' '__writeback_single_inode' '__hrtimer_run_queues' 'blk_mq_dispatch_rq_list' 'ext4_free_inodes_count' '__snd_rawmidi_transmit_ack' 'page_counter_try_charge' 'tick_sched_do_timer' 'do_nanosleep' 'mm_update_next_owner' 'tomoyo_check_path_acl' 'blk_mq_free_request' 'ext4_mb_find_by_goal' 'shmem_add_to_page_cache' 13:08:02 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0305602, &(0x7f0000000040)={0x1}) 13:08:02 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getsockname(r0, &(0x7f0000000300)=@generic, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [0x0]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [0x0]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17}) syz_mount_image$msdos(&(0x7f0000001880)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d303030590da5d3a7d59e56e3d430303030303030303030303030303030303030302c6f626a5f7479fd653d7468726561646564a02c6f626a5f747970653d2d6e6f6465765d2b656d315b2fc8242d6b657972696e6770726f6365746830656d3073656c696e7578766d"]) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r7, 0x0, 0x7fffffa7) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r8, r2, 0x0, 0xffffffff) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a") mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) [ 267.445833][ T7938] IPVS: ftp: loaded support on port[0] = 21 [ 267.544090][ T7938] chnl_net:caif_netlink_parms(): no params data found [ 267.622864][ T7938] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.637873][ T7938] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.645564][ T7938] device bridge_slave_0 entered promiscuous mode [ 267.665072][ T7941] IPVS: ftp: loaded support on port[0] = 21 [ 267.671661][ T7938] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.679308][ T7938] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.690983][ T7938] device bridge_slave_1 entered promiscuous mode 13:08:02 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='bdev!)-%+wlan0posix_acl_access}\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='bdev!)-%+wlan0posix_acl_access}\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) [ 267.730256][ T7938] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.741390][ T7938] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.776156][ T7938] team0: Port device team_slave_0 added [ 267.799185][ T7938] team0: Port device team_slave_1 added [ 267.890255][ T7938] device hsr_slave_0 entered promiscuous mode 13:08:03 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201000, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 267.938958][ T7938] device hsr_slave_1 entered promiscuous mode [ 268.044166][ T7943] IPVS: ftp: loaded support on port[0] = 21 [ 268.054763][ T7941] chnl_net:caif_netlink_parms(): no params data found [ 268.187954][ T7941] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.195047][ T7941] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.203105][ T7941] device bridge_slave_0 entered promiscuous mode 13:08:03 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x3fe, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 268.240544][ T7941] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.247648][ T7941] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.255875][ T7941] device bridge_slave_1 entered promiscuous mode [ 268.271659][ T7938] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 268.281799][ T7946] IPVS: ftp: loaded support on port[0] = 21 [ 268.372491][ T7941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.385690][ T7938] netdevsim netdevsim0 netdevsim1: renamed from eth1 13:08:03 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x156) write(r0, &(0x7f00000002c0)="380000005e001f0014584700"/28, 0x12b) [ 268.462422][ T7941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.482012][ T7938] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 268.559790][ T7938] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 268.641224][ T7941] team0: Port device team_slave_0 added [ 268.648103][ T7941] team0: Port device team_slave_1 added [ 268.655971][ T7943] chnl_net:caif_netlink_parms(): no params data found [ 268.660411][ T7948] IPVS: ftp: loaded support on port[0] = 21 [ 268.687616][ T7952] IPVS: ftp: loaded support on port[0] = 21 [ 268.739620][ T7941] device hsr_slave_0 entered promiscuous mode [ 268.788294][ T7941] device hsr_slave_1 entered promiscuous mode [ 268.857899][ T7941] debugfs: Directory 'hsr0' with parent '/' already present! [ 268.950554][ T7943] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.957699][ T7943] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.965496][ T7943] device bridge_slave_0 entered promiscuous mode [ 268.975794][ T7943] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.982888][ T7943] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.990657][ T7943] device bridge_slave_1 entered promiscuous mode [ 269.004890][ T7941] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 269.070998][ T7941] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 269.113788][ T7941] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 269.186975][ T7943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.197518][ T7943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.210809][ T7941] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 269.302308][ T7943] team0: Port device team_slave_0 added [ 269.309031][ T7943] team0: Port device team_slave_1 added [ 269.327477][ T7948] chnl_net:caif_netlink_parms(): no params data found [ 269.339237][ T7946] chnl_net:caif_netlink_parms(): no params data found [ 269.409819][ T7943] device hsr_slave_0 entered promiscuous mode [ 269.458164][ T7943] device hsr_slave_1 entered promiscuous mode [ 269.497998][ T7943] debugfs: Directory 'hsr0' with parent '/' already present! [ 269.542647][ T7938] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.593697][ T7948] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.601129][ T7948] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.609313][ T7948] device bridge_slave_0 entered promiscuous mode [ 269.616429][ T7952] chnl_net:caif_netlink_parms(): no params data found [ 269.628792][ T7946] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.635837][ T7946] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.643710][ T7946] device bridge_slave_0 entered promiscuous mode [ 269.652088][ T7946] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.659255][ T7946] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.666994][ T7946] device bridge_slave_1 entered promiscuous mode [ 269.680634][ T7938] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.687750][ T7948] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.694914][ T7948] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.702787][ T7948] device bridge_slave_1 entered promiscuous mode [ 269.725114][ T7948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.737102][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.745503][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.773119][ T7948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.791075][ T7946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.807356][ T7946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.819720][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.828321][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.836872][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.843918][ T3609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.873564][ T7948] team0: Port device team_slave_0 added [ 269.882957][ T7948] team0: Port device team_slave_1 added [ 269.897859][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.905749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.914475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.922840][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.929938][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.938016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.947723][ T7952] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.956097][ T7952] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.964177][ T7952] device bridge_slave_0 entered promiscuous mode [ 269.985611][ T7946] team0: Port device team_slave_0 added [ 270.000256][ T7943] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 270.034034][ T7943] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 270.080257][ T7952] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.087482][ T7952] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.095277][ T7952] device bridge_slave_1 entered promiscuous mode [ 270.103190][ T7946] team0: Port device team_slave_1 added [ 270.125552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.134972][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.144128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.153221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.162131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.171558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.230346][ T7948] device hsr_slave_0 entered promiscuous mode [ 270.258132][ T7948] device hsr_slave_1 entered promiscuous mode [ 270.308018][ T7948] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.315542][ T7943] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 270.384053][ T7943] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 270.469721][ T7946] device hsr_slave_0 entered promiscuous mode [ 270.508259][ T7946] device hsr_slave_1 entered promiscuous mode [ 270.558004][ T7946] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.570482][ T7938] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.581064][ T7938] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.613283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.621849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.630322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.638818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.657180][ T7952] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.681946][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.689883][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.697248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.710749][ T7952] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.734793][ T7941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.750304][ T7938] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.777394][ T7952] team0: Port device team_slave_0 added [ 270.802002][ T7948] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 270.846206][ T7952] team0: Port device team_slave_1 added [ 270.852088][ T7946] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 270.900118][ T7946] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 270.940202][ T7948] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 271.000949][ T7948] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 271.050305][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.059204][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.076442][ T7938] device veth0_vlan entered promiscuous mode [ 271.089483][ T7946] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 271.120810][ T7946] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 271.175572][ T7948] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 271.230285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.239047][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.247683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.255650][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.271724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.279810][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.289958][ T7941] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.309537][ T7938] device veth1_vlan entered promiscuous mode [ 271.350265][ T7952] device hsr_slave_0 entered promiscuous mode [ 271.388302][ T7952] device hsr_slave_1 entered promiscuous mode [ 271.428004][ T7952] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.446059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.455206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.463471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.472353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.481213][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.488392][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.496286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.505066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.513569][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.520615][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.528508][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.544277][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.592651][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.603496][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.612815][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.622165][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.631166][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.639925][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.648452][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.658424][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.674253][ T7941] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.688411][ T7941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.711286][ T7941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.737076][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.753700][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.763754][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.775036][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:08:07 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}, {@in6=@mcast2}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) [ 271.791303][ T7943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.844124][ T7941] device veth0_vlan entered promiscuous mode [ 271.859138][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.869017][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.879487][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 13:08:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, 0x0, 0x0) [ 271.890634][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 271.901821][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.910414][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.924828][ T7948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.936688][ T7946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.949274][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.957075][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.980086][ T7943] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.992486][ T7948] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.002181][ T7941] device veth1_vlan entered promiscuous mode [ 272.012280][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.020422][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.028229][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 13:08:07 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1b, &(0x7f00000000c0)='wlan1\x00\xa2\xb8y\xe1\x04\xbe\x00\x00\t\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xffa\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r0, 0xc0109207, &(0x7f0000000100)) [ 272.054380][ T7946] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.067274][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.077625][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.086555][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.101235][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.108341][ T3609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.121056][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.130855][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.139385][ T3609] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.146537][ T3609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.154895][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.164389][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.173456][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.182036][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.190606][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.198366][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.206121][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.214939][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.223528][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.230672][ T3609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.242441][ T7952] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 272.300405][ T7952] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 272.351136][ T7952] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 272.400395][ T7952] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 272.443472][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.458078][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.466653][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.487151][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.498376][ T27] audit: type=1800 audit(1578488887.689:31): pid=7974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=22 res=0 [ 272.521861][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.532477][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.544631][ T27] audit: type=1804 audit(1578488887.689:32): pid=7974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir613098609/syzkaller.s3aDaX/0/file0/file0" dev="loop1" ino=22 res=1 [ 272.573413][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.582115][ T7956] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.589194][ T7956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.600234][ T27] audit: type=1804 audit(1578488887.769:33): pid=7976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir613098609/syzkaller.s3aDaX/0/file0/file0" dev="loop1" ino=22 res=1 [ 272.601873][ T7974] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 272.639071][ T7974] FAT-fs (loop1): Filesystem has been set read-only [ 272.646379][ T7974] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 272.674925][ T7943] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 13:08:07 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getsockname(r0, &(0x7f0000000300)=@generic, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [0x0]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [0x0]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17}) syz_mount_image$msdos(&(0x7f0000001880)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d303030590da5d3a7d59e56e3d430303030303030303030303030303030303030302c6f626a5f7479fd653d7468726561646564a02c6f626a5f747970653d2d6e6f6465765d2b656d315b2fc8242d6b657972696e6770726f6365746830656d3073656c696e7578766d"]) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r7, 0x0, 0x7fffffa7) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r8, r2, 0x0, 0xffffffff) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a") mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) [ 272.686265][ T7943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.713208][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.725705][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.735314][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.755004][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.764794][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.773320][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.781776][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.790931][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.799453][ T3609] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.806470][ T3609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.814439][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.823180][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.831549][ T3609] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.838669][ T3609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.846457][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.856041][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.865231][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.873955][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.882891][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.894861][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.938296][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.946286][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.974197][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.982348][ T27] audit: type=1800 audit(1578488888.179:34): pid=7984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=23 res=0 [ 272.998876][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 13:08:08 executing program 0: r0 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getsockname(r0, &(0x7f0000000300)=@generic, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [0x0]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [0x0]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17}) syz_mount_image$msdos(&(0x7f0000001880)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d303030590da5d3a7d59e56e3d430303030303030303030303030303030303030302c6f626a5f7479fd653d7468726561646564a02c6f626a5f747970653d2d6e6f6465765d2b656d315b2fc8242d6b657972696e6770726f6365746830656d3073656c696e7578766d"]) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r7, 0x0, 0x7fffffa7) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r8, r2, 0x0, 0xffffffff) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a") mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) [ 273.019264][ T27] audit: type=1804 audit(1578488888.209:35): pid=7984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir613098609/syzkaller.s3aDaX/1/file0/file0" dev="loop1" ino=23 res=1 [ 273.024682][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.108627][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.130010][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.148323][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.156281][ T27] audit: type=1804 audit(1578488888.319:36): pid=7990 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir613098609/syzkaller.s3aDaX/1/file0/file0" dev="loop1" ino=23 res=1 [ 273.156580][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.235452][ C1] hrtimer: interrupt took 45439 ns [ 273.260031][ T27] audit: type=1800 audit(1578488888.459:37): pid=7992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=24 res=0 [ 273.286842][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.300929][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.312545][ T27] audit: type=1804 audit(1578488888.489:38): pid=7992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir849550696/syzkaller.cygTfF/4/file0/file0" dev="loop0" ino=24 res=1 [ 273.341136][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.369805][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.394464][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.426675][ T27] audit: type=1804 audit(1578488888.599:39): pid=7996 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir849550696/syzkaller.cygTfF/4/file0/file0" dev="loop0" ino=24 res=1 [ 273.462504][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.484101][ T7992] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 273.494938][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.506034][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.514224][ T7992] FAT-fs (loop0): Filesystem has been set read-only [ 273.524800][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.533455][ T7992] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 273.548788][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.572292][ T7946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.589079][ T7943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.636196][ T7946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.685061][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.692888][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.715059][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:08:08 executing program 0: r0 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getsockname(r0, &(0x7f0000000300)=@generic, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [0x0]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [0x0]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17}) syz_mount_image$msdos(&(0x7f0000001880)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d303030590da5d3a7d59e56e3d430303030303030303030303030303030303030302c6f626a5f7479fd653d7468726561646564a02c6f626a5f747970653d2d6e6f6465765d2b656d315b2fc8242d6b657972696e6770726f6365746830656d3073656c696e7578766d"]) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r7, 0x0, 0x7fffffa7) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r8, r2, 0x0, 0xffffffff) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a") mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) [ 273.733258][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.747371][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 13:08:08 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getsockname(r0, &(0x7f0000000300)=@generic, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [0x0]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [0x0]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17}) syz_mount_image$msdos(&(0x7f0000001880)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d303030590da5d3a7d59e56e3d430303030303030303030303030303030303030302c6f626a5f7479fd653d7468726561646564a02c6f626a5f747970653d2d6e6f6465765d2b656d315b2fc8242d6b657972696e6770726f6365746830656d3073656c696e7578766d"]) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r7, 0x0, 0x7fffffa7) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r8, r2, 0x0, 0xffffffff) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a") mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) [ 273.778552][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.789430][ T7948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.859242][ T7952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.869501][ T7943] device veth0_vlan entered promiscuous mode [ 273.885382][ T7943] device veth1_vlan entered promiscuous mode [ 273.894189][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.914604][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.942897][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.959789][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.977503][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.996306][ T7946] device veth0_vlan entered promiscuous mode [ 274.024062][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.033243][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.040614][ T27] audit: type=1800 audit(1578488889.229:40): pid=8005 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=25 res=0 [ 274.085903][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.094171][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.102622][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.111734][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.121788][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.131842][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.140039][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.155161][ T7952] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.207171][ T7946] device veth1_vlan entered promiscuous mode [ 274.246831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.252040][ T8010] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 274.259925][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.299649][ T8005] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 274.326911][ T7948] device veth0_vlan entered promiscuous mode [ 274.333795][ T8010] FAT-fs (loop1): Filesystem has been set read-only [ 274.364185][ T8005] FAT-fs (loop0): Filesystem has been set read-only [ 274.368463][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.374350][ T8010] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 274.384541][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.396472][ T7951] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.403574][ T7951] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.404061][ T8005] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 274.434365][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.443518][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.457426][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.466724][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.501697][ T7951] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.508905][ T7951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.519355][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.546350][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.558270][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.578626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.587683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.609738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.624740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.638220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.646817][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.656033][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 13:08:09 executing program 1: r0 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getsockname(r0, &(0x7f0000000300)=@generic, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [0x0]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [0x0]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17}) syz_mount_image$msdos(&(0x7f0000001880)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d303030590da5d3a7d59e56e3d430303030303030303030303030303030303030302c6f626a5f7479fd653d7468726561646564a02c6f626a5f747970653d2d6e6f6465765d2b656d315b2fc8242d6b657972696e6770726f6365746830656d3073656c696e7578766d"]) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r7, 0x0, 0x7fffffa7) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r8, r2, 0x0, 0xffffffff) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a") mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) 13:08:09 executing program 0: r0 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getsockname(r0, &(0x7f0000000300)=@generic, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [0x0]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [0x0]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17}) syz_mount_image$msdos(&(0x7f0000001880)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d303030590da5d3a7d59e56e3d430303030303030303030303030303030303030302c6f626a5f7479fd653d7468726561646564a02c6f626a5f747970653d2d6e6f6465765d2b656d315b2fc8242d6b657972696e6770726f6365746830656d3073656c696e7578766d"]) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r7, 0x0, 0x7fffffa7) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r8, r2, 0x0, 0xffffffff) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a") mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) [ 274.664475][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.676706][ T7952] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 274.716231][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.740287][ T7948] device veth1_vlan entered promiscuous mode [ 274.754921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.767482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.816493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.834456][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.899011][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 274.912584][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.932325][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.941711][ T7952] 8021q: adding VLAN 0 to HW filter on device batadv0 13:08:10 executing program 3: r0 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getsockname(r0, &(0x7f0000000300)=@generic, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [0x0]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [0x0]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17}) syz_mount_image$msdos(&(0x7f0000001880)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d303030590da5d3a7d59e56e3d430303030303030303030303030303030303030302c6f626a5f7479fd653d7468726561646564a02c6f626a5f747970653d2d6e6f6465765d2b656d315b2fc8242d6b657972696e6770726f6365746830656d3073656c696e7578766d"]) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r7, 0x0, 0x7fffffa7) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r8, r2, 0x0, 0xffffffff) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a") mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) [ 275.051752][ T8029] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 275.108376][ T8029] FAT-fs (loop1): Filesystem has been set read-only [ 275.123112][ T8029] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 13:08:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x3fe, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 275.152479][ T8032] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 275.232415][ T8032] FAT-fs (loop0): Filesystem has been set read-only [ 275.232504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.251281][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.297602][ T8032] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 275.303724][ T7952] device veth0_vlan entered promiscuous mode [ 275.337107][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.348879][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.362085][ T7952] device veth1_vlan entered promiscuous mode [ 275.429997][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.440795][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.451315][ T3609] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.485768][ T8057] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 275.507963][ T8057] FAT-fs (loop3): Filesystem has been set read-only [ 275.515397][ T8057] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) 13:08:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000480)=""/185) 13:08:10 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='bdev!)-%+wlan0posix_acl_access}\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='bdev!)-%+wlan0posix_acl_access}\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 13:08:10 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) io_setup(0x2, &(0x7f0000000380)=0x0) io_submit(r1, 0x1, &(0x7f0000000c40)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 13:08:10 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x3fe, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 13:08:10 executing program 3: r0 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getsockname(r0, &(0x7f0000000300)=@generic, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [0x0]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [0x0]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17}) syz_mount_image$msdos(&(0x7f0000001880)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d303030590da5d3a7d59e56e3d430303030303030303030303030303030303030302c6f626a5f7479fd653d7468726561646564a02c6f626a5f747970653d2d6e6f6465765d2b656d315b2fc8242d6b657972696e6770726f6365746830656d3073656c696e7578766d"]) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r7, 0x0, 0x7fffffa7) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r8, r2, 0x0, 0xffffffff) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a") mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) 13:08:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100004000636c77fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 13:08:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x3fe, 0x0, 0x0, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 13:08:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r2, 0x1, 0x0, 0x1000f4) creat(&(0x7f0000000180)='./bus\x00', 0x0) 13:08:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='bdev!)-%+wlan0posix_acl_access}\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='bdev!)-%+wlan0posix_acl_access}\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) [ 276.038888][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 13:08:11 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x9e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000030000000000000081026e7230000000000000002000000000007465616d300000000000000000000000766c616e30000000000000004000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaabb0000000000000000d0000000d00000000001"]}, 0x116) r1 = socket$kcm(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) 13:08:11 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r2, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) [ 276.256304][ T8085] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 276.274045][ T8085] FAT-fs (loop3): Filesystem has been set read-only [ 276.288987][ T8085] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) 13:08:11 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='bdev!)-%+wlan0posix_acl_access}\x00'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='bdev!)-%+wlan0posix_acl_access}\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 13:08:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getpid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[], 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 13:08:11 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0)='hugetlbfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) [ 276.486765][ T8116] IPVS: Error connecting to the multicast addr 13:08:11 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x7, 0xc9bb5c4d2fc2ba79) write$P9_RGETATTR(r1, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x1, 0x4}, 0x10, 0x0, 0x0, 0x4a, 0x0, 0x24b0839a, 0x7, 0x1, 0x7f, 0x5, 0x8, 0x6, 0x6, 0x401, 0xe2, 0x8, 0xffffffff, 0x6}}, 0xa0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="00009091233367a015e2794c3e516bb56e49000000f8d18a6f60272e7f2b7ff73629cdb578bcd31438d645bcd60120d9af9e45d2fa2e248ea94a23b272d4bc4cc02527e151bbb284ca0c397f4d39b59d3b4a41a807306a1192d6f273f041ee34a6967989b759e980a26c16675fed11ebcb2283d6c979fff94a7fcbf8b3290b2c96411de434775c76aad518607646c47803657e2ea506be0c48c8fa6d76d58382262fcfc0c4aebf2b294235824137173dfa8de0630744bc6b04226e8fae93ec555ec0b5009910641962bd74d8a21b7ea04cb2c4"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x8802) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@sq={'sq', 0x3d, 0x6}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8eb08ed1b97c454b}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)) 13:08:11 executing program 3: r0 = accept$packet(0xffffffffffffffff, &(0x7f00000001c0), 0x0) getsockname(r0, &(0x7f0000000300)=@generic, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCNOTTY(r3, 0x5422) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) accept4(0xffffffffffffffff, &(0x7f0000000400)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) r5 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'team0\x00', r6}) sendmmsg$inet(r3, &(0x7f0000001d00)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000180)="080adcdd6aac0ef2fdbc50d725804c37b661afcac023ff78c79890", 0x1b}], 0x1, &(0x7f0000001dc0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x27f8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @broadcast, @local}}}, @ip_retopts={{0x4c, 0x0, 0x7, {[@generic={0x44, 0x9, "cc89bf483038e2"}, @noop, @timestamp={0x44, 0x30, 0xd6, 0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0xd14, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}, @ip_retopts={{0x84, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x8, 0x0, 0x1, [0x0, 0x0, 0x0]}, @rr={0x7, 0xb, 0x29, [@multicast2, @multicast2]}, @generic={0x83, 0x2}, @lsrr={0x83, 0x1b, 0x1, [@loopback, @rand_addr=0x5, @rand_addr=0x8, @multicast2, @dev={0xac, 0x14, 0x14, 0xb}, @multicast1]}, @ssrr={0x89, 0x23, 0x3, [@dev={0xac, 0x14, 0x14, 0x23}, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @end, @rr={0x7, 0xf, 0x3, [@local, @loopback, @multicast1]}]}}}], 0x150}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b00)="10837532cf3afe8d3aded6e13cddc3267759d6e326e92da7608298cbe82693d6f6150cb5a6d9e14ed87252e6d816c0baf8a0a89ee48c8e58958e831d4ee29adde715053afdd3c080adcf9cc9b4bd4bebb6185327a157cbbb1e54ea7905b92867bdfc6031b9c98b551efd759633bc1a436ca531b07473ef77a6f33dbcc80070202ccdea27e2dbf96fbc6dedf2fd426ffb08afb05588358814c918e1013e3780703c3940", 0xa3}], 0x1, &(0x7f0000001c40)=[@ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x0, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0xc, 0x7f, 0x1, 0xc, [0x0]}, @rr={0x7, 0x13, 0x6, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast1]}, @timestamp={0x44, 0x8, 0x98, 0x0, 0xe, [0x0]}, @ra={0x94, 0x6}, @lsrr={0x83, 0xb, 0x3f, [@empty, @empty]}, @ssrr={0x89, 0x1f, 0x1, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}, @remote, @empty, @rand_addr=0x6, @remote]}, @noop]}}}], 0x80}}], 0x2, 0x8000) r7 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000800), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000000)={0x6, 0xc36d, 0x0, 0xad5, 0x17}) syz_mount_image$msdos(&(0x7f0000001880)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="2c756d61736b3d303030590da5d3a7d59e56e3d430303030303030303030303030303030303030302c6f626a5f7479fd653d7468726561646564a02c6f626a5f747970653d2d6e6f6465765d2b656d315b2fc8242d6b657972696e6770726f6365746830656d3073656c696e7578766d"]) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r7, 0x0, 0x7fffffa7) r8 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000900), 0xfffffcec) sendfile(r8, r2, 0x0, 0xffffffff) ioctl$sock_netdev_private(r1, 0x89fa, &(0x7f0000000380)="ef64a2ee353a4fe8abe3c17e8da50cde854f5dd1ef64a1f2b026b13e8c4268641617efa813c65bce54b2ef2a") mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) 13:08:11 executing program 0: syz_mount_image$hfsplus(&(0x7f0000001e40)='hfsplus\x00', &(0x7f0000001e80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000035c0)={[{@nobarrier='nobarrier'}]}) 13:08:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getpid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[], 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 13:08:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getpid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[], 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) [ 276.858010][ T8135] hfsplus: unable to find HFS+ superblock 13:08:12 executing program 5: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001240)=[{&(0x7f0000001140)="8ef3cdf928d0ac3ac5372d449831fdfce10cc5ba3a1a9c4cf4fd2ede08f87dd0e88158b1f81b8db8f24558bfb46062f1a478a506996489c235ea929682c1102ba13057bb36466bbd793083466c6de751cb9442b45ed12e98216a9c4512aae66681c22ded368291317e1d286217039dd34885a86286709c3e60023a4509edf387805b6629514ca93c8101b37916", 0x8d}], 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 13:08:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105a82) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x80000001, 0x1, 0x17, 0x0, "0f9a16980153eb5a4390f4e77462a0a00036ee5693f7b3ddb747ea1e7fe3e54ab65488174ed02136367a256973e9ce604cfde0e9b1b93364e06fc57ccd690f3e", "9bbf4903e0bfce6cdf65792e4d60fd77360b21989db01ee69aeac26e73889155"}) 13:08:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getpid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[], 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80000, 0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) [ 277.053843][ T8135] hfsplus: unable to find HFS+ superblock 13:08:12 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x7, 0xc9bb5c4d2fc2ba79) write$P9_RGETATTR(r1, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x1, 0x4}, 0x10, 0x0, 0x0, 0x4a, 0x0, 0x24b0839a, 0x7, 0x1, 0x7f, 0x5, 0x8, 0x6, 0x6, 0x401, 0xe2, 0x8, 0xffffffff, 0x6}}, 0xa0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="00009091233367a015e2794c3e516bb56e49000000f8d18a6f60272e7f2b7ff73629cdb578bcd31438d645bcd60120d9af9e45d2fa2e248ea94a23b272d4bc4cc02527e151bbb284ca0c397f4d39b59d3b4a41a807306a1192d6f273f041ee34a6967989b759e980a26c16675fed11ebcb2283d6c979fff94a7fcbf8b3290b2c96411de434775c76aad518607646c47803657e2ea506be0c48c8fa6d76d58382262fcfc0c4aebf2b294235824137173dfa8de0630744bc6b04226e8fae93ec555ec0b5009910641962bd74d8a21b7ea04cb2c4"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x8802) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@sq={'sq', 0x3d, 0x6}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8eb08ed1b97c454b}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)) 13:08:12 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x7, 0xc9bb5c4d2fc2ba79) write$P9_RGETATTR(r1, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x1, 0x4}, 0x10, 0x0, 0x0, 0x4a, 0x0, 0x24b0839a, 0x7, 0x1, 0x7f, 0x5, 0x8, 0x6, 0x6, 0x401, 0xe2, 0x8, 0xffffffff, 0x6}}, 0xa0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="00009091233367a015e2794c3e516bb56e49000000f8d18a6f60272e7f2b7ff73629cdb578bcd31438d645bcd60120d9af9e45d2fa2e248ea94a23b272d4bc4cc02527e151bbb284ca0c397f4d39b59d3b4a41a807306a1192d6f273f041ee34a6967989b759e980a26c16675fed11ebcb2283d6c979fff94a7fcbf8b3290b2c96411de434775c76aad518607646c47803657e2ea506be0c48c8fa6d76d58382262fcfc0c4aebf2b294235824137173dfa8de0630744bc6b04226e8fae93ec555ec0b5009910641962bd74d8a21b7ea04cb2c4"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x8802) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@sq={'sq', 0x3d, 0x6}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8eb08ed1b97c454b}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)) 13:08:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in6=@loopback={0x0, 0x300}, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x104}}, 0x0) [ 277.299864][ T8132] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) 13:08:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setfsgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) [ 277.345036][ T8132] FAT-fs (loop3): Filesystem has been set read-only [ 277.354587][ T8132] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 277.485659][ T8175] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:08:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:08:12 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x1000)=nil) 13:08:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x4000) syz_open_dev$sndctrl(0x0, 0x0, 0x0) [ 277.796374][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:08:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setfsgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) 13:08:13 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x7, 0xc9bb5c4d2fc2ba79) write$P9_RGETATTR(r1, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x1, 0x4}, 0x10, 0x0, 0x0, 0x4a, 0x0, 0x24b0839a, 0x7, 0x1, 0x7f, 0x5, 0x8, 0x6, 0x6, 0x401, 0xe2, 0x8, 0xffffffff, 0x6}}, 0xa0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="00009091233367a015e2794c3e516bb56e49000000f8d18a6f60272e7f2b7ff73629cdb578bcd31438d645bcd60120d9af9e45d2fa2e248ea94a23b272d4bc4cc02527e151bbb284ca0c397f4d39b59d3b4a41a807306a1192d6f273f041ee34a6967989b759e980a26c16675fed11ebcb2283d6c979fff94a7fcbf8b3290b2c96411de434775c76aad518607646c47803657e2ea506be0c48c8fa6d76d58382262fcfc0c4aebf2b294235824137173dfa8de0630744bc6b04226e8fae93ec555ec0b5009910641962bd74d8a21b7ea04cb2c4"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x8802) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@sq={'sq', 0x3d, 0x6}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8eb08ed1b97c454b}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)) 13:08:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setfsgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) 13:08:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x4000) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 13:08:13 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x7, 0xc9bb5c4d2fc2ba79) write$P9_RGETATTR(r1, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x1, 0x4}, 0x10, 0x0, 0x0, 0x4a, 0x0, 0x24b0839a, 0x7, 0x1, 0x7f, 0x5, 0x8, 0x6, 0x6, 0x401, 0xe2, 0x8, 0xffffffff, 0x6}}, 0xa0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="00009091233367a015e2794c3e516bb56e49000000f8d18a6f60272e7f2b7ff73629cdb578bcd31438d645bcd60120d9af9e45d2fa2e248ea94a23b272d4bc4cc02527e151bbb284ca0c397f4d39b59d3b4a41a807306a1192d6f273f041ee34a6967989b759e980a26c16675fed11ebcb2283d6c979fff94a7fcbf8b3290b2c96411de434775c76aad518607646c47803657e2ea506be0c48c8fa6d76d58382262fcfc0c4aebf2b294235824137173dfa8de0630744bc6b04226e8fae93ec555ec0b5009910641962bd74d8a21b7ea04cb2c4"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x8802) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@sq={'sq', 0x3d, 0x6}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8eb08ed1b97c454b}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)) 13:08:13 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x7, 0xc9bb5c4d2fc2ba79) write$P9_RGETATTR(r1, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x1, 0x4}, 0x10, 0x0, 0x0, 0x4a, 0x0, 0x24b0839a, 0x7, 0x1, 0x7f, 0x5, 0x8, 0x6, 0x6, 0x401, 0xe2, 0x8, 0xffffffff, 0x6}}, 0xa0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="00009091233367a015e2794c3e516bb56e49000000f8d18a6f60272e7f2b7ff73629cdb578bcd31438d645bcd60120d9af9e45d2fa2e248ea94a23b272d4bc4cc02527e151bbb284ca0c397f4d39b59d3b4a41a807306a1192d6f273f041ee34a6967989b759e980a26c16675fed11ebcb2283d6c979fff94a7fcbf8b3290b2c96411de434775c76aad518607646c47803657e2ea506be0c48c8fa6d76d58382262fcfc0c4aebf2b294235824137173dfa8de0630744bc6b04226e8fae93ec555ec0b5009910641962bd74d8a21b7ea04cb2c4"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x8802) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@sq={'sq', 0x3d, 0x6}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8eb08ed1b97c454b}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)) 13:08:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setfsgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) [ 278.213775][ T8212] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:08:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x4000) syz_open_dev$sndctrl(0x0, 0x0, 0x0) [ 278.398990][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:08:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setfsgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) 13:08:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:08:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setfsgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) 13:08:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x4000) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 13:08:14 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x7, 0xc9bb5c4d2fc2ba79) write$P9_RGETATTR(r1, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x400, {0x1, 0x4}, 0x10, 0x0, 0x0, 0x4a, 0x0, 0x24b0839a, 0x7, 0x1, 0x7f, 0x5, 0x8, 0x6, 0x6, 0x401, 0xe2, 0x8, 0xffffffff, 0x6}}, 0xa0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="00009091233367a015e2794c3e516bb56e49000000f8d18a6f60272e7f2b7ff73629cdb578bcd31438d645bcd60120d9af9e45d2fa2e248ea94a23b272d4bc4cc02527e151bbb284ca0c397f4d39b59d3b4a41a807306a1192d6f273f041ee34a6967989b759e980a26c16675fed11ebcb2283d6c979fff94a7fcbf8b3290b2c96411de434775c76aad518607646c47803657e2ea506be0c48c8fa6d76d58382262fcfc0c4aebf2b294235824137173dfa8de0630744bc6b04226e8fae93ec555ec0b5009910641962bd74d8a21b7ea04cb2c4"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x8802) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x9d, 0x101000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) mount$9p_rdma(&(0x7f00000002c0)='127.0.0.1\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='9p\x00', 0x10800, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq'}}, {@sq={'sq', 0x3d, 0x6}}, {@rq={'rq', 0x3d, 0x8f10}}, {@common=@privport='privport'}, {@rq={'rq', 0x3d, 0x2}}], [{@pcr={'pcr', 0x3d, 0x27}}]}}) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8eb08ed1b97c454b}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x26044005) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) getrandom(&(0x7f0000000200)=""/21, 0x15, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)) 13:08:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) setfsgid(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) time(0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0xfffffffffffffd54}, 0xfffffe36) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) [ 279.141679][ T7] tipc: TX() has been purged, node left! [ 279.190715][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:08:14 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:08:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 279.766182][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 280.024750][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 281.529721][ T7] device bridge_slave_1 left promiscuous mode [ 281.535960][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.612822][ T7] device bridge_slave_0 left promiscuous mode [ 281.630585][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.699446][ T7] device veth1_vlan left promiscuous mode [ 281.711283][ T7] device veth0_vlan left promiscuous mode [ 282.701638][ T7] device hsr_slave_0 left promiscuous mode [ 282.740995][ T7] device hsr_slave_1 left promiscuous mode [ 282.804569][ T7] team0 (unregistering): Port device team_slave_1 removed [ 282.815276][ T7] team0 (unregistering): Port device team_slave_0 removed [ 282.826314][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 282.881918][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 282.960290][ T7] bond0 (unregistering): Released all slaves [ 283.084555][ T8299] IPVS: ftp: loaded support on port[0] = 21 [ 283.135114][ T8299] chnl_net:caif_netlink_parms(): no params data found [ 283.164090][ T8299] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.171248][ T8299] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.179306][ T8299] device bridge_slave_0 entered promiscuous mode [ 283.186915][ T8299] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.194372][ T8299] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.202338][ T8299] device bridge_slave_1 entered promiscuous mode [ 283.218391][ T8299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.269600][ T8299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.292414][ T8299] team0: Port device team_slave_0 added [ 283.302185][ T8299] team0: Port device team_slave_1 added [ 283.371236][ T8299] device hsr_slave_0 entered promiscuous mode [ 283.408463][ T8299] device hsr_slave_1 entered promiscuous mode [ 283.461050][ T8299] debugfs: Directory 'hsr0' with parent '/' already present! [ 283.495121][ T8299] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.502217][ T8299] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.509484][ T8299] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.516532][ T8299] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.569618][ T8299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.585362][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.594448][ T7951] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.605734][ T7951] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.619278][ T8299] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.633642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.642376][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.649448][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.669172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.677754][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.684819][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.693895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.702870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.720347][ T8299] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 283.730867][ T8299] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.743144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.752141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.762279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.785406][ T8299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.798003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.805600][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.824921][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.872139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.889936][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.899148][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.907071][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.916689][ T8299] device veth0_vlan entered promiscuous mode [ 283.928509][ T8299] device veth1_vlan entered promiscuous mode [ 284.088386][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.096504][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 13:08:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:08:19 executing program 0: sched_yield() epoll_create1(0x40000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) mkdir(0x0, 0x0) 13:08:19 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:08:19 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:08:19 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:08:19 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150006008178a80016000f000200e558f03003ac000000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 284.252137][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 284.320517][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 284.353227][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 284.371671][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:08:19 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x80) getsockname(r0, 0x0, &(0x7f0000000340)) 13:08:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000003c0)=r1) close(r1) [ 285.047982][ T7] tipc: TX() has been purged, node left! 13:08:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec9424", 0x6) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000a00)=""/213, 0xd5}, {0x0}], 0x5, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r3, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r3, 0x8a5}, 0x8) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 13:08:20 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:08:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:08:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:08:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 285.579805][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 285.718446][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 285.737030][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 285.768233][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:08:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x118, 0x118, 0x0, 0x118, 0x118, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @remote, [], [], 'hsr0\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x18}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 13:08:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_getlink={0x28, 0x12, 0xad4e5df4a37b7f65, 0x0, 0x0, {}, [@IFLA_CARRIER_CHANGES={0x8}]}, 0x28}}, 0x0) 13:08:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000034000505d25a80648c63940d0424fc6010001040", 0x18}], 0x1}, 0x0) 13:08:21 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000034000505d25a80648c63940d0424fc6010001040", 0x18}], 0x1}, 0x0) 13:08:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'macvlan1\x00', 'sit0\x00'}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vxcan1\x00', {0xf8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback}}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x318) 13:08:22 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:08:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000034000505d25a80648c63940d0424fc6010001040", 0x18}], 0x1}, 0x0) [ 286.994437][ T8346] xt_hashlimit: Unknown mode mask F8, kernel too old? [ 287.030613][ T8349] xt_hashlimit: Unknown mode mask F8, kernel too old? [ 287.151011][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 287.520845][ T7] device bridge_slave_1 left promiscuous mode [ 287.527330][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.588433][ T7] device bridge_slave_0 left promiscuous mode [ 287.601076][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.670961][ T7] device veth1_vlan left promiscuous mode [ 287.686929][ T7] device veth0_vlan left promiscuous mode [ 288.788220][ T7] device hsr_slave_0 left promiscuous mode [ 288.827940][ T7] device hsr_slave_1 left promiscuous mode [ 288.904183][ T7] team0 (unregistering): Port device team_slave_1 removed [ 288.915014][ T7] team0 (unregistering): Port device team_slave_0 removed [ 288.925086][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 288.971855][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 289.039723][ T7] bond0 (unregistering): Released all slaves [ 289.137380][ T8360] IPVS: ftp: loaded support on port[0] = 21 [ 289.176859][ T8362] IPVS: ftp: loaded support on port[0] = 21 [ 289.215437][ T8360] chnl_net:caif_netlink_parms(): no params data found [ 289.322733][ T8360] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.333181][ T8360] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.341723][ T8360] device bridge_slave_0 entered promiscuous mode [ 289.372932][ T8360] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.380207][ T8360] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.388472][ T8360] device bridge_slave_1 entered promiscuous mode [ 289.420288][ T8362] chnl_net:caif_netlink_parms(): no params data found [ 289.434941][ T8360] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.460858][ T8360] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.495743][ T8360] team0: Port device team_slave_0 added [ 289.506433][ T8362] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.514059][ T8362] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.525692][ T8362] device bridge_slave_0 entered promiscuous mode [ 289.534319][ T8360] team0: Port device team_slave_1 added [ 289.545963][ T8362] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.553555][ T8362] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.565239][ T8362] device bridge_slave_1 entered promiscuous mode [ 289.630273][ T8360] device hsr_slave_0 entered promiscuous mode [ 289.671879][ T8360] device hsr_slave_1 entered promiscuous mode [ 289.728153][ T8360] debugfs: Directory 'hsr0' with parent '/' already present! [ 289.737612][ T8362] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.749061][ T8362] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.771744][ T8362] team0: Port device team_slave_0 added [ 289.789006][ T8362] team0: Port device team_slave_1 added [ 289.811584][ T8360] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.818763][ T8360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.826021][ T8360] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.833145][ T8360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 289.870285][ T8362] device hsr_slave_0 entered promiscuous mode [ 289.898320][ T8362] device hsr_slave_1 entered promiscuous mode [ 289.947936][ T8362] debugfs: Directory 'hsr0' with parent '/' already present! [ 289.984224][ T8362] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.991319][ T8362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 289.998745][ T8362] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.005856][ T8362] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.033134][ T8360] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.057541][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.066512][ T7956] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.074996][ T7956] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.084017][ T7956] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.092561][ T7956] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.106553][ T8360] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.119322][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.127679][ T7958] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.134723][ T7958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.170645][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.179953][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.188470][ T7951] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.195494][ T7951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.237923][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.247185][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.256828][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.266518][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.275508][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.284258][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.292868][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.301304][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.309745][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.318267][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.326737][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.336311][ T8360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.386494][ T8362] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.395450][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.403745][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.442407][ T8360] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.454309][ T8362] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.463789][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.472058][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.483992][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.496237][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.515974][ T7951] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.523073][ T7951] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.537966][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.546762][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.555772][ T7957] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.563096][ T7957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.571063][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.580333][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.594021][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.603306][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.612285][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.620872][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.630290][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.644235][ T8362] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 290.654773][ T8362] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.688461][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.696816][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.712434][ T7] tipc: TX() has been purged, node left! [ 290.748776][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.757340][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.808950][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.048857][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.057704][ T7958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.093761][ T8362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 291.231527][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.248258][ T7956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.271339][ T8360] device veth0_vlan entered promiscuous mode [ 291.390172][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.408603][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.438844][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.458306][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.495906][ T8360] device veth1_vlan entered promiscuous mode [ 291.639893][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.678249][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.686412][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 291.729781][ T8402] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 291.748605][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 291.837178][ T8362] device veth0_vlan entered promiscuous mode [ 291.882827][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.893873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.929919][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.968232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 13:08:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec9424", 0x6) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000a00)=""/213, 0xd5}, {0x0}], 0x5, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r3, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r3, 0x8a5}, 0x8) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 13:08:27 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x71, &(0x7f0000000ac0), 0x8) [ 292.141784][ T8362] device veth1_vlan entered promiscuous mode 13:08:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1800000034000505d25a80648c63940d0424fc6010001040", 0x18}], 0x1}, 0x0) 13:08:27 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r2, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0x9, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) getpid() r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="819996008fe69266a285165f2766441805"], 0x11) sendfile(r3, r4, 0x0, 0x7fffffff) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) 13:08:27 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) [ 292.422871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.432554][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 13:08:27 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x85000}) 13:08:28 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000400)={0x0, 0x0, 0x200000000001d}) 13:08:28 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) 13:08:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x60, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d00051ad25a80648c63940d0224fc00100003402d000000053582c137153e370900698000f01700d1bd", 0x2e}], 0x1}, 0x0) 13:08:28 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r2, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0x9, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) getpid() r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="819996008fe69266a285165f2766441805"], 0x11) sendfile(r3, r4, 0x0, 0x7fffffff) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) 13:08:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x85000}) [ 293.064441][ T8448] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 293.090479][ T7] device bridge_slave_1 left promiscuous mode [ 293.096806][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.105046][ T8448] netlink: 'syz-executor.2': attribute type 105 has an invalid length. 13:08:28 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="34001600001bd57ecb676487d0a7877c04e51a57f0b0288d30c8675051e891", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c00000000000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000340000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000025ce"], 0xa2, 0x2}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 293.228085][ T7] device bridge_slave_0 left promiscuous mode [ 293.234356][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.292839][ T7] device veth1_vlan left promiscuous mode [ 293.309845][ T7] device veth0_vlan left promiscuous mode 13:08:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec9424", 0x6) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000a00)=""/213, 0xd5}, {0x0}], 0x5, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r3, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r3, 0x8a5}, 0x8) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 13:08:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x85000}) 13:08:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) fchdir(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="28d04cbf82ec8416c913abc545d1f2d4", 0x10) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) [ 293.511500][ T8458] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 293.535245][ T8466] mmap: syz-executor.0 (8466) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:08:28 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) write$cgroup_pid(r0, &(0x7f0000000180), 0x12) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x85000}) [ 293.552256][ T8458] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 293.567934][ T8458] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 13:08:28 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0305302, &(0x7f00000003c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 293.665783][ T8458] EXT4-fs error (device loop3): ext4_fill_super:4488: inode #2: comm syz-executor.3: casefold flag without casefold feature [ 293.724437][ T8458] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 293.753137][ T8458] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 13:08:29 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r2, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0x9, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) getpid() r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="819996008fe69266a285165f2766441805"], 0x11) sendfile(r3, r4, 0x0, 0x7fffffff) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) 13:08:29 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="34001600001bd57ecb676487d0a7877c04e51a57f0b0288d30c8675051e891", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c00000000000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000340000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000025ce"], 0xa2, 0x2}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 294.398790][ T8492] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 294.420938][ T8492] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 294.471955][ T8492] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 294.510938][ T27] kauditd_printk_skb: 20 callbacks suppressed [ 294.510956][ T27] audit: type=1800 audit(1578488909.709:61): pid=8495 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16612 res=0 [ 294.611078][ T8492] EXT4-fs error (device loop3): ext4_fill_super:4488: inode #2: comm syz-executor.3: casefold flag without casefold feature [ 294.673267][ T8492] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 294.707902][ T8492] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 13:08:30 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0xff}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r2, 0x3, 0xc000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r2, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x9}, 0x3, 0xfffffffc, 0x9, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) getpid() r3 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r4 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="819996008fe69266a285165f2766441805"], 0x11) sendfile(r3, r4, 0x0, 0x7fffffff) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) [ 295.928232][ T7] device hsr_slave_0 left promiscuous mode [ 295.969794][ T7] device hsr_slave_1 left promiscuous mode [ 296.015637][ T7] team0 (unregistering): Port device team_slave_1 removed [ 296.026240][ T7] team0 (unregistering): Port device team_slave_0 removed [ 296.037723][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 296.071956][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 296.151609][ T7] bond0 (unregistering): Released all slaves 13:08:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 13:08:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$kcm(0x10, 0x2, 0x10) bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) syz_open_dev$vcsa(0x0, 0x7, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec9424", 0x6) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000700)=""/161, 0xa1}, {&(0x7f00000007c0)=""/163, 0xa3}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000a00)=""/213, 0xd5}, {0x0}], 0x5, &(0x7f0000000b00)=""/200, 0xc8}, 0x773}, {{0x0, 0x0, &(0x7f0000000440)=[{0x0}], 0x1, &(0x7f0000000e00)=""/175, 0xaf}, 0x800}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002480)=""/105, 0x69}, 0x4}], 0x3, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYRES32=0x0], &(0x7f000095dffc)=0x1) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r3}, &(0x7f0000000080)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={r3, 0x1c2}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={r3, 0x8a5}, 0x8) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) r5 = syz_open_procfs(0x0, 0x0) preadv(r5, &(0x7f00000017c0), 0x199, 0x0) 13:08:31 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0305302, &(0x7f00000003c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 13:08:31 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="34001600001bd57ecb676487d0a7877c04e51a57f0b0288d30c8675051e891", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c00000000000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000340000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000025ce"], 0xa2, 0x2}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 13:08:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) fchdir(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="28d04cbf82ec8416c913abc545d1f2d4", 0x10) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:08:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x349, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="4000000010001fff00fcffe2ff00000000000000", @ANYRES32=0x0, @ANYBLOB="00000000fe000000140012000a000100766c616e00000000040002000a00010000000000b7ed0000"], 0x40}}, 0x0) 13:08:31 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c00)=ANY=[@ANYBLOB="640000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a002e0000003c0012000c00010069703667726500002c0002a64a000600149ef0e1be118746bbbf83fb842f55b62f27a1817d16a821ef97cb33"], 0x64}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 296.603564][ T8522] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 296.668234][ T8522] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 296.757870][ T8522] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 296.824913][ T8522] EXT4-fs error (device loop3): ext4_fill_super:4488: inode #2: comm syz-executor.3: casefold flag without casefold feature 13:08:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 296.978632][ T8522] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 296.988917][ T8522] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 13:08:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 13:08:32 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a943", 0x79, 0x9}], 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="34001600001bd57ecb676487d0a7877c04e51a57f0b0288d30c8675051e891", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000002c00000000000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000340000000000000001000000010000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000025ce"], 0xa2, 0x2}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 13:08:32 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0305302, &(0x7f00000003c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 13:08:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xc8) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2}}]}, 0x40}}, 0x0) 13:08:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 297.504239][ T8557] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 297.537886][ T8557] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 297.579884][ T8557] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 13:08:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) fchdir(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="28d04cbf82ec8416c913abc545d1f2d4", 0x10) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:08:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xc8) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2}}]}, 0x40}}, 0x0) [ 297.655595][ T8557] EXT4-fs error (device loop3): ext4_fill_super:4488: inode #2: comm syz-executor.3: casefold flag without casefold feature [ 297.708387][ T8557] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 297.721892][ T8557] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 13:08:33 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144}, 0x48) 13:08:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xc8) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2}}]}, 0x40}}, 0x0) 13:08:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) 13:08:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 13:08:33 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0305302, &(0x7f00000003c0)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 13:08:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 13:08:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x3, 0xc8) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0x2}}]}, 0x40}}, 0x0) 13:08:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) 13:08:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 13:08:33 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) 13:08:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) 13:08:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) fchdir(0xffffffffffffffff) ioctl$VIDIOC_G_OUTPUT(0xffffffffffffffff, 0x8004562e, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000100)="28d04cbf82ec8416c913abc545d1f2d4", 0x10) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffd, @loopback}, {0xa, 0x0, 0x4, @mcast1}}}, 0x48) 13:08:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 13:08:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 13:08:34 executing program 3: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 13:08:34 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x100000000000000) 13:08:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, 0x0, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 13:08:34 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 13:08:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./bus\x00') chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 13:08:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 13:08:34 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 13:08:34 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000440)="b9", 0x1) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 13:08:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./bus\x00') chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 13:08:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./bus\x00') chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 13:08:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 13:08:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x5, 0x2, 0x3, 0x7ff, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 13:08:35 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 13:08:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r5, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 13:08:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x7b, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:08:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x34) 13:08:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) 13:08:35 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x5, 0x2, 0x3, 0x7ff, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 13:08:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) symlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='./bus\x00') chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 13:08:35 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 13:08:35 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 13:08:36 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)=""/213, 0x42, 0xd5, 0x8}, 0x20) 13:08:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x5, 0x2, 0x3, 0x7ff, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 13:08:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) [ 300.895639][ T8718] BPF:[1] ARRAY (anon) 13:08:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@ipv6_newrule={0x24, 0x20, 0x80d, 0x0, 0x0, {0x2}, [@FIB_RULE_POLICY=@FRA_L3MDEV={0x8}]}, 0x24}}, 0x0) [ 300.915866][ T8718] BPF:type_id=2 index_type_id=2 nr_elems=32 [ 300.950814][ T8718] BPF: [ 300.963746][ T8718] BPF:Array size overflows U32_MAX [ 300.992222][ T8718] BPF: [ 300.992222][ T8718] 13:08:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b36, &(0x7f0000000580)='sit0\x00') [ 301.018533][ T8725] BPF:[1] ARRAY (anon) 13:08:36 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 301.081110][ T8725] BPF:type_id=2 index_type_id=2 nr_elems=32 [ 301.105642][ T8729] netlink: 'syz-executor.4': attribute type 19 has an invalid length. [ 301.117854][ T8725] BPF: [ 301.137590][ T8725] BPF:Array size overflows U32_MAX 13:08:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x5, 0x2, 0x3, 0x7ff, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) [ 301.174515][ T8725] BPF: [ 301.174515][ T8725] 13:08:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) 13:08:36 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='(\'\'\x00') 13:08:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000000040)=@ethtool_gstrings={0x1b, 0x4}}) 13:08:36 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x4000) r0 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'cpu'}, {0x0, 'cpu'}, {0x0, 'rdma'}, {0x0, 'pids'}, {0x4541753557ddb58b, 'cpu'}]}, 0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x400023e3) 13:08:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2e4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x234) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:08:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) syz_open_procfs(0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002a00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0x0, 0x0}, 0x10) 13:08:36 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) socket$kcm(0x2, 0x3, 0x2) 13:08:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 13:08:36 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x4000) r0 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'cpu'}, {0x0, 'cpu'}, {0x0, 'rdma'}, {0x0, 'pids'}, {0x4541753557ddb58b, 'cpu'}]}, 0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x400023e3) 13:08:36 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x4000) r0 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'cpu'}, {0x0, 'cpu'}, {0x0, 'rdma'}, {0x0, 'pids'}, {0x4541753557ddb58b, 'cpu'}]}, 0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x400023e3) 13:08:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000000)) 13:08:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 13:08:37 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x4000) r0 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'cpu'}, {0x0, 'cpu'}, {0x0, 'rdma'}, {0x0, 'pids'}, {0x4541753557ddb58b, 'cpu'}]}, 0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x400023e3) 13:08:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2e4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x234) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:08:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x4000) r0 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'cpu'}, {0x0, 'cpu'}, {0x0, 'rdma'}, {0x0, 'pids'}, {0x4541753557ddb58b, 'cpu'}]}, 0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x400023e3) 13:08:37 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x4000) r0 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'cpu'}, {0x0, 'cpu'}, {0x0, 'rdma'}, {0x0, 'pids'}, {0x4541753557ddb58b, 'cpu'}]}, 0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x400023e3) 13:08:37 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 13:08:37 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x4000) r0 = socket$kcm(0x2b, 0x1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)={[{0x2d, 'cpu'}, {0x0, 'cpu'}, {0x0, 'rdma'}, {0x0, 'pids'}, {0x4541753557ddb58b, 'cpu'}]}, 0x1b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(r0) recvmsg(0xffffffffffffffff, 0x0, 0x400023e3) 13:08:37 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) socket$kcm(0x2, 0x3, 0x2) 13:08:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2e4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x234) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:08:37 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 13:08:37 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) socket$kcm(0x2, 0x3, 0x2) 13:08:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000000)) 13:08:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 13:08:43 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 13:08:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2e4, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x234) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pwritev(0xffffffffffffffff, &(0x7f0000002400)=[{&(0x7f0000000280)="0441176e4efdeb03b7ad62bdf59afa7a83fe6e80f4d81be6b55b675f5a3d7286561b41dd21b84cf2db0319a303bc68b65de8a70cc5392ecae042adae36dd8a009942ae06b1c67b4e62e430fdc861d7fea18bd0d00c05d181775a1def6e0bacf3737a68cb573165c7e50771795bced3913408f9725dbae0399dc04b5caf35bf433c374d6a7f81eafb42db301b9555e5eea4b7e7b1afc66407da1f2c2f1b18ac4dcaf5", 0xa2}], 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:08:43 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) socket$kcm(0x2, 0x3, 0x2) 13:08:43 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) socket$kcm(0x2, 0x3, 0x2) 13:08:43 executing program 3: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 13:08:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 13:08:44 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, 0x0, 0x0) 13:08:44 executing program 3: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400002200006007, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x125e, &(0x7f0000000080)) 13:08:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @multicast2}, {}, 0x4, {0x2, 0x4e23, @broadcast}, 'batadv0\x00'}) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r5, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_group_source_req(r9, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2e"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(r2, 0x1000000) r10 = syz_open_dev$vbi(0x0, 0x1, 0x2) r11 = getpid() perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x882, 0x100, 0x800006, 0x7, 0x8, 0x4, 0x3}, r11, 0x1, r6, 0x2) sendfile(r10, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 13:08:44 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) socket$kcm(0x2, 0x3, 0x2) 13:08:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000000)) 13:08:50 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) socketpair$tipc(0x1e, 0x801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x6, 0x4, 0x4, 0x0, 0x80, 0xffffffffffffffff, 0x0, [], 0x0, r1, 0x6}, 0xffffffffffffff87) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) close(r3) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a0, &(0x7f0000000000)='&@[\x00') bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89a1, &(0x7f0000000680)='&@[\x00') r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'\x00', 0x1ee5e5eaa47e695}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r5, &(0x7f0000000280), 0x12) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0xc5, 0x2, 0x6, 0x0, 0x0, 0x1, 0x800, 0xd, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x2009b, 0x0, 0x101, 0xff6fb7e56be6c627, 0x0, 0xdb}, r5, 0xffffffffffffffff, r2, 0x4) socket$kcm(0x2, 0x3, 0x2) 13:08:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 13:08:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 13:08:50 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x0, 0x0, 0x1, 0x0, 0x5, 0x7}, {}, 0x0, 0x6e6bb8, 0x6, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x3, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 13:08:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @multicast2}, {}, 0x4, {0x2, 0x4e23, @broadcast}, 'batadv0\x00'}) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r5, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_group_source_req(r9, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2e"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(r2, 0x1000000) r10 = syz_open_dev$vbi(0x0, 0x1, 0x2) r11 = getpid() perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x882, 0x100, 0x800006, 0x7, 0x8, 0x4, 0x3}, r11, 0x1, r6, 0x2) sendfile(r10, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 13:08:50 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x0, 0x0, 0x1, 0x0, 0x5, 0x7}, {}, 0x0, 0x6e6bb8, 0x6, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x3, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 13:08:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000100), 0xc12) 13:08:51 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x0, 0x0, 0x1, 0x0, 0x5, 0x7}, {}, 0x0, 0x6e6bb8, 0x6, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x3, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 13:08:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 13:08:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) 13:08:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000100), 0xc12) 13:08:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000340)='/dev/urandom\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x40085203, &(0x7f0000000000)) 13:08:57 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x0, 0x0, 0x1, 0x0, 0x5, 0x7}, {}, 0x0, 0x6e6bb8, 0x6, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x0, 0x3c}, 0x0, @in6=@mcast1, 0x3503, 0x0, 0x3, 0xb8}}, 0xe8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) getresuid(&(0x7f00000001c0), 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x8000, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) stat(&(0x7f0000000400)='./bus/file0\x00', &(0x7f0000000440)) getegid() fcntl$setstatus(r1, 0x4, 0x2000) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) 13:08:57 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @multicast2}, {}, 0x4, {0x2, 0x4e23, @broadcast}, 'batadv0\x00'}) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r5, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_group_source_req(r9, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2e"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(r2, 0x1000000) r10 = syz_open_dev$vbi(0x0, 0x1, 0x2) r11 = getpid() perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x882, 0x100, 0x800006, 0x7, 0x8, 0x4, 0x3}, r11, 0x1, r6, 0x2) sendfile(r10, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 13:08:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000100), 0xc12) 13:08:57 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x0, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x19a) 13:08:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x20, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000, 0x1000000}, [@nested={0xc, 0x18}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) 13:08:57 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, [@IFLA_HSR_SLAVE1={0x8}]}}}]}, 0x38}}, 0x0) 13:08:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400fffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000100), 0xc12) 13:08:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000940)) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000b80)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x96, 0x0, 0x0, 0xa4, 0x0, 0x0, 0xffff, {0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x3, 0x1, 0x0, 0x7}}, &(0x7f0000000380)=0xb0) r7 = inotify_init1(0x0) fcntl$getownex(r7, 0x10, &(0x7f000045fff8)) [ 322.380066][ T8968] (unnamed net_device) (uninitialized): HSR: Slave2 device not specified 13:08:57 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x880) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 13:08:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000440)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff030}, {0x6}]}) 13:08:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000940)) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000b80)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x96, 0x0, 0x0, 0xa4, 0x0, 0x0, 0xffff, {0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x3, 0x1, 0x0, 0x7}}, &(0x7f0000000380)=0xb0) r7 = inotify_init1(0x0) fcntl$getownex(r7, 0x10, &(0x7f000045fff8)) 13:09:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000940)) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000b80)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x96, 0x0, 0x0, 0xa4, 0x0, 0x0, 0xffff, {0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x3, 0x1, 0x0, 0x7}}, &(0x7f0000000380)=0xb0) r7 = inotify_init1(0x0) fcntl$getownex(r7, 0x10, &(0x7f000045fff8)) 13:09:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000940)) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000b80)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x96, 0x0, 0x0, 0xa4, 0x0, 0x0, 0xffff, {0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x3, 0x1, 0x0, 0x7}}, &(0x7f0000000380)=0xb0) r7 = inotify_init1(0x0) fcntl$getownex(r7, 0x10, &(0x7f000045fff8)) 13:09:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000940)) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000b80)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x96, 0x0, 0x0, 0xa4, 0x0, 0x0, 0xffff, {0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x3, 0x1, 0x0, 0x7}}, &(0x7f0000000380)=0xb0) r7 = inotify_init1(0x0) fcntl$getownex(r7, 0x10, &(0x7f000045fff8)) 13:09:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r3, 0x29, 0x41, 0x0, &(0x7f0000000140)=0xfffffffffffffec4) 13:09:04 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @multicast2}, {}, 0x4, {0x2, 0x4e23, @broadcast}, 'batadv0\x00'}) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(r5, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setsockopt$inet_group_source_req(r9, 0x0, 0x2e, &(0x7f0000000240)={0x55, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2e"}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) prctl$PR_GET_THP_DISABLE(0x2a) ftruncate(r2, 0x1000000) r10 = syz_open_dev$vbi(0x0, 0x1, 0x2) r11 = getpid() perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x9, 0x4, 0x42, 0x0, 0x0, 0x20, 0x440, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x1, @perf_config_ext={0x8, 0x4}, 0x882, 0x100, 0x800006, 0x7, 0x8, 0x4, 0x3}, r11, 0x1, r6, 0x2) sendfile(r10, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000100)={0x0, 0xaa, 0x5, [], &(0x7f0000000000)=0xf6}) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 13:09:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 13:09:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 13:09:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000400)='s', 0x1, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="7fc61b6d932dbc563145fefc191dbe34ca8e9ecdb27e56bc6ba8809e7cf05033ce2b341d936860e16f71d90cf2a63ea103c29cc8aafd0c67226acce150360262eaae8207", 0x44}], 0x1}}], 0x1, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/156, 0x9c, 0x0, 0x0, 0x0) 13:09:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 13:09:04 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000940)) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000b80)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x96, 0x0, 0x0, 0xa4, 0x0, 0x0, 0xffff, {0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x3, 0x1, 0x0, 0x7}}, &(0x7f0000000380)=0xb0) r7 = inotify_init1(0x0) fcntl$getownex(r7, 0x10, &(0x7f000045fff8)) 13:09:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000940)) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000b80)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x96, 0x0, 0x0, 0xa4, 0x0, 0x0, 0xffff, {0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x3, 0x1, 0x0, 0x7}}, &(0x7f0000000380)=0xb0) r7 = inotify_init1(0x0) fcntl$getownex(r7, 0x10, &(0x7f000045fff8)) 13:09:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000400)='s', 0x1, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="7fc61b6d932dbc563145fefc191dbe34ca8e9ecdb27e56bc6ba8809e7cf05033ce2b341d936860e16f71d90cf2a63ea103c29cc8aafd0c67226acce150360262eaae8207", 0x44}], 0x1}}], 0x1, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/156, 0x9c, 0x0, 0x0, 0x0) 13:09:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000940)) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000b80)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x96, 0x0, 0x0, 0xa4, 0x0, 0x0, 0xffff, {0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x3, 0x1, 0x0, 0x7}}, &(0x7f0000000380)=0xb0) r7 = inotify_init1(0x0) fcntl$getownex(r7, 0x10, &(0x7f000045fff8)) 13:09:04 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") r1 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r1, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 13:09:05 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000400)='s', 0x1, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="7fc61b6d932dbc563145fefc191dbe34ca8e9ecdb27e56bc6ba8809e7cf05033ce2b341d936860e16f71d90cf2a63ea103c29cc8aafd0c67226acce150360262eaae8207", 0x44}], 0x1}}], 0x1, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/156, 0x9c, 0x0, 0x0, 0x0) 13:09:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x2, 0x3, 0x280, 0x0, 0x128, 0x128, 0x0, 0x0, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e0) 13:09:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="66ba4100ec0f20e035002000000f22e00f7ef2f2e0000fc77a9d8fe96091ad5200000064f30fc7b70f00000066b83c010f00d0ea7b5549161c00f0312407", 0x125}], 0xabb4cbfa6006e1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x20000000000000], 0x10000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) 13:09:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000940)) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000b80)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x96, 0x0, 0x0, 0xa4, 0x0, 0x0, 0xffff, {0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x3, 0x1, 0x0, 0x7}}, &(0x7f0000000380)=0xb0) r7 = inotify_init1(0x0) fcntl$getownex(r7, 0x10, &(0x7f000045fff8)) 13:09:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045002, &(0x7f0000000940)) syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000380)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000b80)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r6 = dup(r5) syz_kvm_setup_cpu$x86(r6, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x96, 0x0, 0x0, 0xa4, 0x0, 0x0, 0xffff, {0x0, @in6={{0xa, 0x4e22, 0x0, @mcast2}}, 0x3, 0x1, 0x0, 0x7}}, &(0x7f0000000380)=0xb0) r7 = inotify_init1(0x0) fcntl$getownex(r7, 0x10, &(0x7f000045fff8)) 13:09:05 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x30b, 0x1f, 0x0, 0x0, 0x3}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={0x0}}, 0x0) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000080)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:09:05 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000400)='s', 0x1, 0x8800, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r1, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="7fc61b6d932dbc563145fefc191dbe34ca8e9ecdb27e56bc6ba8809e7cf05033ce2b341d936860e16f71d90cf2a63ea103c29cc8aafd0c67226acce150360262eaae8207", 0x44}], 0x1}}], 0x1, 0x0) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/156, 0x9c, 0x0, 0x0, 0x0) 13:09:05 executing program 1: prctl$PR_MCE_KILL(0x35, 0x0, 0x2) 13:09:05 executing program 2: socket(0x10, 0x3, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) unshare(0x400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) 13:09:05 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000240)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 13:09:05 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x2, [{}, {}]}, 0x48) 13:09:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x350, 0xb8, 0x0, 0xb8, 0x0, 0x0, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x2b8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, '\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x200, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x8}}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 13:09:06 executing program 4: socket(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 13:09:06 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x84c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 330.909318][ T9093] IPVS: ftp: loaded support on port[0] = 21 [ 330.916334][ T9094] Cannot find add_set index 0 as target [ 330.945692][ T9095] Cannot find add_set index 0 as target 13:09:06 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f00000000c0)=""/79, 0xffa0) 13:09:06 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 331.068929][ T27] audit: type=1804 audit(1578488946.269:62): pid=9103 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir695113390/syzkaller.tSHarh/35/file0" dev="sda1" ino=16735 res=1 13:09:06 executing program 4: socket(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 13:09:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="606c84e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 13:09:06 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 13:09:06 executing program 4: socket(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 13:09:06 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) [ 331.590581][ T9135] MINIX-fs: file system does not have enough imap blocks allocated. Refusing to mount. [ 331.615832][ T9135] MINIX-fs: bad superblock or unable to read bitmaps [ 331.630300][ T9093] IPVS: ftp: loaded support on port[0] = 21 13:09:06 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8476071") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000240007050000000000000b0000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d030000007be791f4c8"], 0x48}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 13:09:07 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 13:09:07 executing program 4: socket(0x0, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) 13:09:07 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:09:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/743], 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 13:09:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x20003}, 0x3c) [ 332.047866][ T641] tipc: TX() has been purged, node left! 13:09:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000013c0)='cubic\x00', 0x111) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a751cbf746bec66ba", 0x7b8, 0x11, 0x0, 0x27) 13:09:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/743], 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 13:09:07 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 13:09:07 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000013c0)='cubic\x00', 0x111) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a751cbf746bec66ba", 0x7b8, 0x11, 0x0, 0x27) 13:09:08 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/743], 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) [ 333.407854][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 333.413734][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 333.487992][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 333.494049][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 333.898184][ T9144] syz-executor.0 (9144) used greatest stack depth: 9816 bytes left 13:09:09 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:09 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:09:09 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 13:09:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000013c0)='cubic\x00', 0x111) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a751cbf746bec66ba", 0x7b8, 0x11, 0x0, 0x27) 13:09:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x20003}, 0x3c) 13:09:09 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/743], 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 13:09:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000013c0)='cubic\x00', 0x111) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a751cbf746bec66ba", 0x7b8, 0x11, 0x0, 0x27) [ 334.147900][ T641] tipc: TX() has been purged, node left! 13:09:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:09 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:10 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:09:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x20003}, 0x3c) [ 335.498226][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.504043][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 335.567873][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 335.573711][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:09:11 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:11 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x4, 0x4, 0x20003}, 0x3c) [ 337.567903][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 337.573982][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 338.447866][ C1] net_ratelimit: 2 callbacks suppressed [ 338.447876][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 338.459241][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 338.465057][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 338.470827][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:09:13 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:13 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) [ 338.607885][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 338.613710][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:09:14 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:14 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) [ 339.658119][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 339.664277][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 339.728126][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 339.734102][ C1] protocol 88fb is buggy, dev hsr_slave_1 13:09:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000013c0)='cubic\x00', 0x111) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a751cbf746bec66ba", 0x7b8, 0x11, 0x0, 0x27) 13:09:15 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000013c0)='cubic\x00', 0x111) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a751cbf746bec66ba", 0x7b8, 0x11, 0x0, 0x27) 13:09:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r5 = socket(0x100000000011, 0x2, 0x0) bind(r5, &(0x7f0000000140)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) r6 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) socket$packet(0x11, 0x2, 0x300) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x8888, &(0x7f0000001480)=ANY=[@ANYBLOB="66642716bf4259c72234ff63973002923107c16c37d6a1b500db29e6b3bf2b944f6ba1cade5173d31cbf8d401f098267a830835dd0fa194a9d5cf9c771cd9fdc552452d4bd0a8ade2defe2a14823c6a04455b55cbfea03e6e93eec7b7fb0ad43d958132adc81ece1", @ANYRES16=r1, @ANYBLOB=',rootmode=0000000@00000000004000', @ANYRESDEC=r8]) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 13:09:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000013c0)='cubic\x00', 0x111) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a751cbf746bec66ba", 0x7b8, 0x11, 0x0, 0x27) 13:09:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000013c0)='cubic\x00', 0x111) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a751cbf746bec66ba", 0x7b8, 0x11, 0x0, 0x27) [ 341.401197][ T9311] ================================================================== [ 341.409347][ T9311] BUG: KCSAN: data-race in file_update_time / generic_update_time [ 341.417157][ T9311] [ 341.419491][ T9311] read to 0xffff888129cb5a68 of 8 bytes by task 9327 on cpu 0: [ 341.427043][ T9311] file_update_time+0xee/0x300 [ 341.431819][ T9311] filemap_page_mkwrite+0xae/0x1d0 [ 341.436942][ T9311] do_page_mkwrite+0x100/0x210 [ 341.441723][ T9311] __handle_mm_fault+0x1e45/0x2e00 [ 341.446840][ T9311] handle_mm_fault+0x21b/0x530 [ 341.451613][ T9311] __get_user_pages+0x485/0x1130 [ 341.456557][ T9311] get_user_pages_unlocked+0x221/0x3f0 [ 341.462023][ T9311] get_user_pages_fast+0x307/0x340 [ 341.467167][ T9311] iov_iter_get_pages+0x1d3/0x8aa [ 341.472207][ T9311] bio_iov_iter_get_pages+0x100/0x5a0 [ 341.477584][ T9311] blkdev_direct_IO+0x5ec/0xac0 [ 341.482450][ T9311] generic_file_read_iter+0x1b0/0x1440 [ 341.487912][ T9311] blkdev_read_iter+0xb2/0xe0 [ 341.492596][ T9311] do_iter_readv_writev+0x54b/0x5b0 [ 341.497807][ T9311] do_iter_read+0x1fc/0x3d0 [ 341.502324][ T9311] vfs_readv+0x9c/0xf0 [ 341.506402][ T9311] do_preadv+0x131/0x1d0 [ 341.510654][ T9311] __x64_sys_preadv+0x61/0x80 [ 341.515340][ T9311] do_syscall_64+0xcc/0x3a0 [ 341.519969][ T9311] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 341.525849][ T9311] [ 341.528186][ T9311] write to 0xffff888129cb5a60 of 16 bytes by task 9311 on cpu 1: [ 341.536090][ T9311] generic_update_time+0x109/0x270 [ 341.541301][ T9311] file_update_time+0x237/0x300 [ 341.546160][ T9311] filemap_page_mkwrite+0xae/0x1d0 [ 341.554584][ T9311] do_page_mkwrite+0x100/0x210 [ 341.559353][ T9311] __handle_mm_fault+0x1e45/0x2e00 [ 341.564473][ T9311] handle_mm_fault+0x21b/0x530 [ 341.569241][ T9311] __get_user_pages+0x485/0x1130 [ 341.574182][ T9311] get_user_pages_unlocked+0x221/0x3f0 [ 341.579649][ T9311] get_user_pages_fast+0x307/0x340 [ 341.584759][ T9311] iov_iter_get_pages+0x1d3/0x8aa [ 341.589790][ T9311] bio_iov_iter_get_pages+0x100/0x5a0 [ 341.595176][ T9311] blkdev_direct_IO+0x5ec/0xac0 [ 341.600035][ T9311] generic_file_read_iter+0x1b0/0x1440 [ 341.605496][ T9311] blkdev_read_iter+0xb2/0xe0 [ 341.610181][ T9311] do_iter_readv_writev+0x54b/0x5b0 [ 341.615383][ T9311] do_iter_read+0x1fc/0x3d0 [ 341.619890][ T9311] vfs_readv+0x9c/0xf0 [ 341.623971][ T9311] do_preadv+0x131/0x1d0 [ 341.628222][ T9311] __x64_sys_preadv+0x61/0x80 [ 341.633103][ T9311] do_syscall_64+0xcc/0x3a0 [ 341.637621][ T9311] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 341.643507][ T9311] [ 341.645831][ T9311] Reported by Kernel Concurrency Sanitizer on: [ 341.651991][ T9311] CPU: 1 PID: 9311 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 341.660662][ T9311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.670817][ T9311] ================================================================== [ 341.678899][ T9311] Kernel panic - not syncing: panic_on_warn set ... [ 341.685501][ T9311] CPU: 1 PID: 9311 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 341.694092][ T9311] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.704144][ T9311] Call Trace: [ 341.707444][ T9311] dump_stack+0x11d/0x181 [ 341.711810][ T9311] panic+0x210/0x640 [ 341.715731][ T9311] ? vprintk_func+0x8d/0x140 [ 341.720338][ T9311] kcsan_report.cold+0xc/0xd [ 341.724945][ T9311] kcsan_setup_watchpoint+0x3fe/0x460 [ 341.731484][ T9311] __tsan_unaligned_write16+0xc7/0x110 [ 341.737044][ T9311] generic_update_time+0x109/0x270 [ 341.742165][ T9311] ? file_modified+0x80/0x80 [ 341.746777][ T9311] file_update_time+0x237/0x300 [ 341.751955][ T9311] filemap_page_mkwrite+0xae/0x1d0 [ 341.757098][ T9311] do_page_mkwrite+0x100/0x210 [ 341.761883][ T9311] __handle_mm_fault+0x1e45/0x2e00 [ 341.767045][ T9311] handle_mm_fault+0x21b/0x530 [ 341.771826][ T9311] __get_user_pages+0x485/0x1130 [ 341.776827][ T9311] get_user_pages_unlocked+0x221/0x3f0 [ 341.782311][ T9311] get_user_pages_fast+0x307/0x340 [ 341.787443][ T9311] iov_iter_get_pages+0x1d3/0x8aa [ 341.792489][ T9311] ? __rcu_read_unlock+0x66/0x3d0 [ 341.797536][ T9311] ? radix_tree_lookup+0x33/0x40 [ 341.802587][ T9311] bio_iov_iter_get_pages+0x100/0x5a0 [ 341.807976][ T9311] ? __rcu_read_unlock+0x66/0x3d0 [ 341.813017][ T9311] blkdev_direct_IO+0x5ec/0xac0 [ 341.817895][ T9311] ? touch_atime+0x83/0x190 [ 341.822534][ T9311] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 341.828798][ T9311] generic_file_read_iter+0x1b0/0x1440 [ 341.834276][ T9311] ? __read_once_size+0x5a/0xe0 [ 341.839147][ T9311] ? fsnotify+0x6a9/0x7d0 [ 341.843616][ T9311] blkdev_read_iter+0xb2/0xe0 [ 341.848321][ T9311] do_iter_readv_writev+0x54b/0x5b0 [ 341.853545][ T9311] do_iter_read+0x1fc/0x3d0 [ 341.858067][ T9311] ? import_iovec+0x17a/0x220 [ 341.862794][ T9311] vfs_readv+0x9c/0xf0 [ 341.866888][ T9311] ? __fget_light+0xaf/0x190 [ 341.871506][ T9311] do_preadv+0x131/0x1d0 [ 341.875766][ T9311] __x64_sys_preadv+0x61/0x80 [ 341.880474][ T9311] do_syscall_64+0xcc/0x3a0 [ 341.885017][ T9311] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 341.890916][ T9311] RIP: 0033:0x45af49 [ 341.894827][ T9311] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 341.916111][ T9311] RSP: 002b:00007f7b51283c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 341.924537][ T9311] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045af49 [ 341.932527][ T9311] RDX: 0000000000000001 RSI: 0000000020000040 RDI: 0000000000000009 [ 341.940662][ T9311] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 341.948782][ T9311] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f7b512846d4 [ 341.956858][ T9311] R13: 00000000004c952c R14: 00000000004e1ef0 R15: 00000000ffffffff [ 341.966402][ T9311] Kernel Offset: disabled [ 341.970742][ T9311] Rebooting in 86400 seconds..