[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.196' (ECDSA) to the list of known hosts. 2020/05/26 11:00:51 fuzzer started 2020/05/26 11:00:52 dialing manager at 10.128.0.105:44363 2020/05/26 11:00:52 syscalls: 3055 2020/05/26 11:00:52 code coverage: enabled 2020/05/26 11:00:52 comparison tracing: enabled 2020/05/26 11:00:52 extra coverage: enabled 2020/05/26 11:00:52 setuid sandbox: enabled 2020/05/26 11:00:52 namespace sandbox: enabled 2020/05/26 11:00:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/26 11:00:52 fault injection: enabled 2020/05/26 11:00:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/26 11:00:52 net packet injection: enabled 2020/05/26 11:00:52 net device setup: enabled 2020/05/26 11:00:52 concurrency sanitizer: enabled 2020/05/26 11:00:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/26 11:00:52 USB emulation: enabled syzkaller login: [ 54.668843][ T8920] KCSAN: could not find function: '_find_next_bit' [ 55.831090][ T8920] KCSAN: could not find function: 'cleanup_glue_dir' [ 58.176487][ T8920] KCSAN: could not find function: 'poll_schedule_timeout' 2020/05/26 11:00:58 adding functions to KCSAN blacklist: 'io_sq_thread' 'decrypt_packet' 'do_nanosleep' 'tick_sched_do_timer' 'ext4_mark_iloc_dirty' 'ext4_free_inodes_count' 'ext4_da_write_end' 'snd_rawmidi_kernel_write1' 'do_signal_stop' 'xas_clear_mark' 'blk_mq_sched_dispatch_requests' 'atime_needs_update' 'futex_wait_queue_me' 'do_syslog' 'd_instantiate_new' '_find_next_bit' 'blk_mq_dispatch_rq_list' 'generic_write_end' 'page_counter_charge' 'shmem_add_to_page_cache' 'kauditd_thread' 'fasync_remove_entry' 'vm_area_dup' 'run_timer_softirq' 'tick_nohz_idle_stop_tick' 'cleanup_glue_dir' 'add_timer' 'wbt_done' '__mark_inode_dirty' 'find_get_pages_range_tag' 'copy_process' 'mod_timer' 'get_cpu_idle_time_us' 'ktime_get_real_seconds' 'hrtimer_interrupt' 'xas_find_marked' 'ep_poll' 'dd_has_work' 'echo_char' 'snd_seq_check_queue' 'shmem_getpage_gfp' 'pcpu_alloc' '__ext4_new_inode' 'poll_schedule_timeout' 'blk_mq_get_request' 'generic_fillattr' 11:04:37 executing program 0: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETSET(r2, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24000059, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000000), 0x4) [ 277.715062][ T8924] IPVS: ftp: loaded support on port[0] = 21 [ 277.791788][ T8924] chnl_net:caif_netlink_parms(): no params data found 11:04:38 executing program 1: mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) [ 277.841641][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.848869][ T8924] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.856715][ T8924] device bridge_slave_0 entered promiscuous mode [ 277.864981][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.872497][ T8924] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.880514][ T8924] device bridge_slave_1 entered promiscuous mode [ 277.898796][ T8924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.910385][ T8924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.931589][ T8924] team0: Port device team_slave_0 added [ 277.939322][ T8924] team0: Port device team_slave_1 added [ 277.955627][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.962772][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.989105][ T8924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.001450][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.008503][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.034568][ T8924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 11:04:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 278.126495][ T8924] device hsr_slave_0 entered promiscuous mode [ 278.193970][ T8924] device hsr_slave_1 entered promiscuous mode [ 278.276023][ T9078] IPVS: ftp: loaded support on port[0] = 21 [ 278.370101][ T9106] IPVS: ftp: loaded support on port[0] = 21 [ 278.449275][ T8924] netdevsim netdevsim0 netdevsim0: renamed from eth0 11:04:38 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x400000, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0xd) mq_timedsend(r0, 0x0, 0x0, 0x4, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10200, 0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x311) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/snmp6\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mountinfo\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') sendfile(r5, r4, 0x0, 0x80000000) r6 = open$dir(&(0x7f0000000240)='./file0\x00', 0xf4e40, 0x100) r7 = openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x10000, 0x0) getrandom(&(0x7f0000000100)=""/33, 0x21, 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)={{r7}, 0xedc, 0x6, 0x401}) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000080)={0x73, 0x8, 0x4, 0x1, 0x0, 0x80}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'macvlan0\x00', {0x2, 0x4e21, @local}}) [ 278.493396][ T8924] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 278.526440][ T8924] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 278.573756][ T8924] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 278.655685][ T9078] chnl_net:caif_netlink_parms(): no params data found [ 278.680444][ T9254] IPVS: ftp: loaded support on port[0] = 21 [ 278.706015][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.713178][ T8924] bridge0: port 2(bridge_slave_1) entered forwarding state [ 278.720588][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.727697][ T8924] bridge0: port 1(bridge_slave_0) entered forwarding state [ 278.798976][ T9106] chnl_net:caif_netlink_parms(): no params data found 11:04:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1a) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8f, 0x0, &(0x7f0000000340)="207ef39c5f3eb2bda7a300babe2bfe2d20000000000001005c3f0ec27c70f69509e1c625ddda54090944e27ca559c64e9a385db4e4934ac5eb09ff2daaeeea7932bd78978ed7f739866f053fc9544041bb500500f0ffb0e836b1a7ae0e0f3b53e5868adcd4e7102559cb00621f9906beb748da887735087e904c38b588349a7f3243a83afddbb1b010682b9e1debc1"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 278.868413][ T9078] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.877193][ T9078] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.886975][ T9078] device bridge_slave_0 entered promiscuous mode [ 278.896166][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.904567][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.941733][ T9078] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.957536][ T9078] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.975504][ T9078] device bridge_slave_1 entered promiscuous mode [ 279.007087][ T9106] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.025404][ T9106] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.034210][ T9106] device bridge_slave_0 entered promiscuous mode [ 279.081968][ T9106] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.103994][ T9106] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.111775][ T9106] device bridge_slave_1 entered promiscuous mode [ 279.158576][ T9254] chnl_net:caif_netlink_parms(): no params data found [ 279.181893][ T9462] IPVS: ftp: loaded support on port[0] = 21 [ 279.199894][ T9078] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 11:04:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) [ 279.231945][ T8924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.257190][ T9106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.268430][ T9078] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.292252][ T9106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.329680][ T8924] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.344629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.352465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.372102][ T9106] team0: Port device team_slave_0 added [ 279.404438][ T9106] team0: Port device team_slave_1 added [ 279.411151][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 279.420265][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.432397][ T5258] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.439593][ T5258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.447463][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 279.456085][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.464539][ T5258] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.471786][ T5258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.479647][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.488764][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.498634][ T9078] team0: Port device team_slave_0 added [ 279.509105][ T9254] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.517059][ T9254] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.525192][ T9254] device bridge_slave_0 entered promiscuous mode [ 279.549769][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 279.558295][ T9555] IPVS: ftp: loaded support on port[0] = 21 [ 279.558739][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.576049][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 279.585690][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.596241][ T9078] team0: Port device team_slave_1 added [ 279.606248][ T9254] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.616809][ T9254] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.625423][ T9254] device bridge_slave_1 entered promiscuous mode [ 279.638152][ T9106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.645572][ T9106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.672222][ T9106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.685916][ T9106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.692920][ T9106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.719267][ T9106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.730982][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.781075][ T8924] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.791978][ T8924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.804622][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 279.812936][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.822906][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 279.831802][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.840878][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.850397][ T9254] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.867058][ T9078] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.874334][ T9078] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.901081][ T9078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.945926][ T9106] device hsr_slave_0 entered promiscuous mode [ 279.994080][ T9106] device hsr_slave_1 entered promiscuous mode [ 280.034077][ T9106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.041664][ T9106] Cannot create hsr debugfs directory [ 280.058377][ T9254] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.079304][ T9078] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.086320][ T9078] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.112485][ T9078] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.154066][ T9254] team0: Port device team_slave_0 added [ 280.194199][ T9254] team0: Port device team_slave_1 added [ 280.200059][ T9555] chnl_net:caif_netlink_parms(): no params data found [ 280.217907][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.226504][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.286209][ T9078] device hsr_slave_0 entered promiscuous mode [ 280.333982][ T9078] device hsr_slave_1 entered promiscuous mode [ 280.374040][ T9078] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.381613][ T9078] Cannot create hsr debugfs directory [ 280.397613][ T9254] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.405071][ T9254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.431396][ T9254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.448135][ T9254] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.455234][ T9254] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.482832][ T9254] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.506114][ T8924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.557267][ T9462] chnl_net:caif_netlink_parms(): no params data found [ 280.645741][ T9254] device hsr_slave_0 entered promiscuous mode [ 280.684191][ T9254] device hsr_slave_1 entered promiscuous mode [ 280.723890][ T9254] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.731485][ T9254] Cannot create hsr debugfs directory [ 280.753744][ T9555] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.760930][ T9555] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.771262][ T9555] device bridge_slave_0 entered promiscuous mode [ 280.802546][ T9106] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.848155][ T9555] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.855655][ T9555] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.863304][ T9555] device bridge_slave_1 entered promiscuous mode [ 280.884439][ T9106] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.925557][ T9555] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.954998][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.965029][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 280.974072][ T9106] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 281.027283][ T9555] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.059306][ T9106] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 281.096378][ T9462] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.103490][ T9462] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.112680][ T9462] device bridge_slave_0 entered promiscuous mode [ 281.122564][ T9462] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.130400][ T9462] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.138573][ T9462] device bridge_slave_1 entered promiscuous mode [ 281.160244][ T9555] team0: Port device team_slave_0 added [ 281.168504][ T9555] team0: Port device team_slave_1 added [ 281.181073][ T9462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.193882][ T9462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.238283][ T9078] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 281.297915][ T9078] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 281.346783][ T9462] team0: Port device team_slave_0 added [ 281.352914][ T9078] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 281.406767][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.415249][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.425027][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.433101][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.442943][ T8924] device veth0_vlan entered promiscuous mode [ 281.450582][ T9555] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.457781][ T9555] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.484149][ T9555] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.498176][ T9555] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.505598][ T9555] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.531827][ T9555] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.543700][ T9462] team0: Port device team_slave_1 added [ 281.549648][ T9078] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 281.638485][ T8924] device veth1_vlan entered promiscuous mode [ 281.661523][ T9462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.668945][ T9462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.695377][ T9462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.724597][ T9254] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 281.756200][ T9254] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 281.796490][ T9462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.803497][ T9462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.830920][ T9462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.916378][ T9555] device hsr_slave_0 entered promiscuous mode [ 281.984076][ T9555] device hsr_slave_1 entered promiscuous mode [ 282.033741][ T9555] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.041459][ T9555] Cannot create hsr debugfs directory [ 282.048501][ T9254] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 282.097620][ T9254] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 282.205221][ T9462] device hsr_slave_0 entered promiscuous mode [ 282.264043][ T9462] device hsr_slave_1 entered promiscuous mode [ 282.313763][ T9462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.321450][ T9462] Cannot create hsr debugfs directory [ 282.348819][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.360475][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.370005][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.379340][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.392203][ T8924] device veth0_macvtap entered promiscuous mode [ 282.420691][ T8924] device veth1_macvtap entered promiscuous mode [ 282.498747][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.511243][ T9106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.527857][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.537118][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.556035][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.572313][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.586825][ T9106] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.598805][ T9555] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 282.628632][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.637270][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 282.646055][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.653942][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.661664][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 282.670631][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 282.679416][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.686551][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.704503][ T9078] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.729610][ T9555] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 282.765845][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 282.775139][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.782983][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.791658][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 282.801056][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 282.809994][ T9411] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.821695][ T9411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.899253][ T9555] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 282.958497][ T9078] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.973458][ T9462] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.036511][ T9462] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 283.095848][ T9555] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 283.186381][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.195101][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.204467][ T9411] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.211538][ T9411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.219845][ T9411] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.238881][ T9462] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 283.286279][ T9462] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 283.362568][ T9254] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.370880][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.379488][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.388773][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.397754][T10173] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.404834][T10173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.412823][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.422348][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.495076][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.504238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.512898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.522812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.536675][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.548656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.548692][T10183] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 283.557501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.583370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.592793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.602272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.616296][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.627564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.636494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.648302][ T9254] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.670807][ T9106] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 11:04:44 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 283.693839][ T9106] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.720120][ T9078] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 283.742868][ T9078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.751170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.760313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.768962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.777641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.786827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.795609][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.804203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.812602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.822651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.844438][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.853084][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.862522][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.870384][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state 11:04:44 executing program 0: [ 283.915299][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.923393][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.932348][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.940184][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.949336][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.957850][T10173] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.965024][T10173] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.973080][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.995222][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 11:04:44 executing program 0: [ 284.017334][ T9078] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.042472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.052879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.063411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.073020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.083017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.105509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.113539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 11:04:44 executing program 0: [ 284.170552][ T9106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.194612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.202954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 11:04:44 executing program 0: [ 284.232328][ T9254] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.261185][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 11:04:44 executing program 0: [ 284.289037][ T9462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.298648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.314277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.329243][ T9555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.377358][ T9462] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.389092][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.399004][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.408208][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.416768][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 11:04:44 executing program 0: [ 284.443232][ T9555] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.474917][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.482611][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.494523][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.502351][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.514326][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.523184][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.540395][ T9254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.553862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.562452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.575990][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.583076][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.600805][ T9078] device veth0_vlan entered promiscuous mode [ 284.635719][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.653908][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.662190][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.677422][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.686779][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.695973][ T5258] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.703382][ T5258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.711984][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.721276][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.730360][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.739573][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.748293][ T5258] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.755479][ T5258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.764165][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.772811][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.781968][ T5258] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.789211][ T5258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.797127][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.806105][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.815074][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.823444][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.833709][ T9106] device veth0_vlan entered promiscuous mode [ 284.854396][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.862273][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.870995][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.879240][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.887231][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.895151][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.903218][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.912655][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.921593][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.932319][ T9078] device veth1_vlan entered promiscuous mode [ 284.950444][ T9555] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 284.963743][ T9555] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.978007][ T9106] device veth1_vlan entered promiscuous mode [ 284.984822][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.992966][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.001376][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.010101][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.019147][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.028244][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.036711][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.063866][ T9462] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.074325][ T9462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 285.094103][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.102257][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.111330][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.120564][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.129774][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.138723][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.147636][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.156238][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.165073][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.173377][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.182541][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.191444][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.201930][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.210343][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.265096][ T9254] device veth0_vlan entered promiscuous mode [ 285.272158][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.281769][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.293118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.302093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.311914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.319686][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.329963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.341935][ T9555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.359035][ T9106] device veth0_macvtap entered promiscuous mode [ 285.369439][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.378304][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.387207][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.398330][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.407303][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.421603][ T9078] device veth0_macvtap entered promiscuous mode [ 285.438416][ T9254] device veth1_vlan entered promiscuous mode [ 285.450001][ T9106] device veth1_macvtap entered promiscuous mode [ 285.461538][ T9078] device veth1_macvtap entered promiscuous mode [ 285.473783][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.484349][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.513144][ T9462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.535008][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.552155][ T9576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.563533][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.575041][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.586345][ T9106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.597263][ T9254] device veth0_macvtap entered promiscuous mode [ 285.607487][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.616444][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.626360][ T9304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.637930][ T9106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.648450][ T9106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.662046][ T9106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.670313][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.682006][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.692841][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 285.703463][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.714918][ T9078] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.726595][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.738976][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.748519][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.757832][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.769269][ T9254] device veth1_macvtap entered promiscuous mode [ 285.786925][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.798125][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.808417][ T9078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 285.819409][ T9078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.831005][ T9078] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.848591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.857196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.866679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.875950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.885405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.096589][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.107420][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.117406][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.128584][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.139329][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.150154][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.161370][ T9254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.263823][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.272640][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.308476][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.317646][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.331878][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.361657][T10173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.375250][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.407641][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.430871][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.453606][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.478611][ T9254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.504488][ T9254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.519212][ T9254] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.543438][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 11:04:46 executing program 1: 11:04:46 executing program 0: [ 286.552539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.564203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.573018][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.634225][ T9555] device veth0_vlan entered promiscuous mode [ 286.687628][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.704454][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.727808][ T9555] device veth1_vlan entered promiscuous mode [ 286.738842][ T9462] device veth0_vlan entered promiscuous mode [ 286.757586][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.774492][ T5258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.854670][ T9462] device veth1_vlan entered promiscuous mode [ 286.996141][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.008790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.034567][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.056308][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.097610][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.121106][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.147621][ T9555] device veth0_macvtap entered promiscuous mode [ 287.159005][ T9462] device veth0_macvtap entered promiscuous mode [ 287.183423][ T9555] device veth1_macvtap entered promiscuous mode 11:04:47 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x400000, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0xd) mq_timedsend(r0, 0x0, 0x0, 0x4, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10200, 0x0) close(r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x311) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/snmp6\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='setgroups\x00') sendfile(r3, r2, 0x0, 0x80000000) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mountinfo\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') sendfile(r5, r4, 0x0, 0x80000000) r6 = open$dir(&(0x7f0000000240)='./file0\x00', 0xf4e40, 0x100) r7 = openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x10000, 0x0) getrandom(&(0x7f0000000100)=""/33, 0x21, 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000200)={{r7}, 0xedc, 0x6, 0x401}) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000080)={0x73, 0x8, 0x4, 0x1, 0x0, 0x80}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'macvlan0\x00', {0x2, 0x4e21, @local}}) [ 287.207776][ T9462] device veth1_macvtap entered promiscuous mode [ 287.264271][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.280472][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.292494][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.306299][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.316942][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.331354][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.353173][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.386420][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.401932][ T9555] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.432461][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.441038][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.452837][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.466742][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.477235][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.486627][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.499799][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.511294][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.521740][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.532970][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.543303][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.554283][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.564718][ T9555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.575880][ T9555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.587395][ T9555] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.595641][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.607837][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.617810][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.628543][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.638404][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.648913][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.659299][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.669815][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.680026][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.690565][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.701528][ T9462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.713931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.722740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.732806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.742323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.761632][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.772242][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.782565][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.793216][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.803206][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.814446][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.825316][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.836010][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.846022][ T9462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.857278][ T9462] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.868457][ T9462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.878117][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.888067][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 11:04:48 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000037672b332f645986"}) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) semop(0x0, &(0x7f0000000000)=[{0x0, 0x404}, {0x3, 0x80, 0x1800}, {0x1, 0x4, 0x800}, {0x0, 0x8, 0x1800}], 0x4) semtimedop(0x0, &(0x7f0000000180)=[{0x3, 0x5, 0x1000}, {0x3, 0x7ff, 0x1000}, {0x4, 0x4, 0x800}], 0x3, &(0x7f00000001c0)={0x77359400}) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x6}, 0x18) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 11:04:48 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) creat(0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000000)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) r2 = memfd_create(&(0x7f0000000000), 0x0) dup2(0xffffffffffffffff, r2) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) 11:04:48 executing program 2: 11:04:48 executing program 1: 11:04:48 executing program 0: 11:04:48 executing program 3: [ 288.335132][ C0] hrtimer: interrupt took 52399 ns 11:04:48 executing program 2: 11:04:48 executing program 0: 11:04:48 executing program 1: 11:04:48 executing program 3: 11:04:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) 11:04:49 executing program 1: creat(0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) r3 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, 0xffffffffffffffff) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x10, r3, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) 11:04:49 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000037672b332f645986"}) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) semop(0x0, &(0x7f0000000000)=[{0x0, 0x404}, {0x3, 0x80, 0x1800}, {0x1, 0x4, 0x800}, {0x0, 0x8, 0x1800}], 0x4) semtimedop(0x0, &(0x7f0000000180)=[{0x3, 0x5, 0x1000}, {0x3, 0x7ff, 0x1000}, {0x4, 0x4, 0x800}], 0x3, &(0x7f00000001c0)={0x77359400}) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x6}, 0x18) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 11:04:49 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff}, 0x6) 11:04:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280), 0x6) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, 0x0) 11:04:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x4c010) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0, @ANYBLOB=',group_id5', @ANYRESDEC=0x0, @ANYBLOB=',']) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 11:04:49 executing program 1: r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) lseek(r0, 0xfffffffffffffffe, 0x1) getdents(r0, &(0x7f00000002c0)=""/95, 0x5f) 11:04:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x8, 0x9, 0x0, 0xfff, 0x0, r0}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/66, 0x42}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x32af}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 11:04:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280), 0x6) 11:04:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x0) 11:04:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0xfdef) 11:04:49 executing program 1: getrusage(0x0, &(0x7f0000000580)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40480, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0xc, 0x1ff, 0x80000001, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000180)=0x1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000500), 0xc, 0x0}, 0x0) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0xe36ffc0d27f47ef1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000880)=@xdp, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/46, 0x2e}], 0x1}, 0x3}, {{&(0x7f00000009c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000a40)=""/237, 0xed}, {&(0x7f0000000b40)=""/144, 0x90}], 0x2, &(0x7f0000000d40)=""/92, 0x5c}}, {{&(0x7f0000000dc0)=@generic, 0x80, &(0x7f0000000e40), 0x0, &(0x7f0000000e80)=""/90, 0x5a}}, {{&(0x7f0000000f00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000f80)=""/216, 0xd8}, {&(0x7f0000001080)=""/116, 0x74}, {&(0x7f0000001100)=""/113, 0x71}, {&(0x7f0000001480)=""/11, 0xb}], 0x4}, 0x80}, {{0x0, 0x0, 0x0}, 0x1000}], 0x5, 0x10102, 0x0) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './bus', [{0x20, 'cgroup.controllers\x00'}, {0x20, '(-}posix_acl_accesstrusted'}], 0xa, "a214c4e13de52b5124bfdc2b57cabbb4e9d80419e8a0fbb1b99632bf9fb5b2774576f6823fcc31f5fabdc98a288336004abe7cbbbc47a6f4c978cf25a15963715473db48058601e2524d9fbcd58f49dfbc7bb8f318b746ae91a5d1dc6735f23e0d55bff181d736400bdcc66aece5571abb00565a9548414641480acffb6ec5880a8e29b01d1e7237a4d01d50e3edd07316067ec9ad86ce311e6b331b903d2020d5817e4fb5ef965e1af9520a6238334f31d539c29d4cfe9304ad665d99ea845d1b6e95359d132c18"}, 0x100) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200000040847bc2fdffe8cd918b03fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f780001e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b"], 0x1d1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:04:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x4c010) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=0x0, @ANYBLOB=',group_id5', @ANYRESDEC=0x0, @ANYBLOB=',']) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 11:04:49 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={@dev}, 0x14) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(0xffffffffffffffff, r2, 0x0, 0x320f) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080), 0x2) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) [ 289.740489][T10316] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 289.763622][T10316] FAT-fs (loop1): Filesystem has been set read-only 11:04:50 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000037672b332f645986"}) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="2c00000003000000000000008100000004000200000000000000000000000000000000000000000000000000203b9d5a053786ed01e77cb48e324d9e4fc9b8f40a8c2356314dd4796d442c0e3bc728b2c6ddf2959ac51ce026e38bcd5c9b3845bd5727bc4db2ff4fa309204f778acd77890a9dd96293bfb76d0878270ae8621e110520072cfd80b21d57b101d599b1b2b6d872f832070000006506de922db1230b3b750d71b410b9c0847e9ac67e31645ebe5e3e634b48490833196dd3ce0c699db1d93a689383592d07eedd78f60b0304f029082ec097fa2965a8da649242f831ffde32ae2975073e2cf7fe39599a3aebc5750b5e7f7bd66b652363654d4c9de19aa6833eeaada3890587fd1898d4af2639f6fd14f98d541ebd2b3ecb71894d348287897f"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0204000a0e00c1325b7f000000000000000c00000000000000000000000000000100000000000000000200010000000000000000020000000005000500000000000a00000000000000fe800000000000000000000000000000000000000000000000000000000000000000000000000067878562c39a98a16a829dc7be8d33e40d49e3a55716cbc16554229032e8c3c441c8cb54fcd27ab0e0a6eefb35825fff32eb29b5117671cc012d0400b3f0de9b713ffbef558c7c686545aa29e19029c2e66555022e6aa8d7f060cd62cdbc0fe63aba344644e29ca8ef3033a30ffbabbd8f87cf9cc2cbe317f9461ddd2ff789d1713f7b6ed07a86e170a5eca89d235f5c8d65edbcc7e420e42979e69fe44fba84726a0000a44b3d48f69b7c19c2d676746bfaa738e0ae5f"], 0x70}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) semop(0x0, &(0x7f0000000000)=[{0x0, 0x404}, {0x3, 0x80, 0x1800}, {0x1, 0x4, 0x800}, {0x0, 0x8, 0x1800}], 0x4) semtimedop(0x0, &(0x7f0000000180)=[{0x3, 0x5, 0x1000}, {0x3, 0x7ff, 0x1000}, {0x4, 0x4, 0x800}], 0x3, &(0x7f00000001c0)={0x77359400}) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x6}, 0x18) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 11:04:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) 11:04:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}, 0xfdef) 11:04:50 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x5, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 289.795716][T10316] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 11:04:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x4c010) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x401}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x12000000, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000010000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 11:04:50 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000037672b332f645986"}) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="2c00000003000000000000008100000004000200000000000000000000000000000000000000000000000000203b9d5a053786ed01e77cb48e324d9e4fc9b8f40a8c2356314dd4796d442c0e3bc728b2c6ddf2959ac51ce026e38bcd5c9b3845bd5727bc4db2ff4fa309204f778acd77890a9dd96293bfb76d0878270ae8621e110520072cfd80b21d57b101d599b1b2b6d872"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0204000a0e00c1325b7f000000000000000c00000000000000000000000000000100000000000000000200010000000000000000020000000005000500000000000a00000000000000fe800000000000000000000000000000000000000000000000000000000000000000000000000067878562c39a98a16a829dc7be8d33e40d49e3a55716cbc16554229032e8c3c441c8cb54fcd27ab0e0a6eefb35825fff32eb29b5117671cc012d0400b3f0de9b713ffbef558c7c686545aa29e19029c2e66555022e6aa8d7f060cd62cdbc0fe63aba344644e29ca8ef3033a30ffbabbd8f87cf9cc2cbe317f9461ddd2ff789d1713f7b6ed07a86e170a5eca89d235f5c8d65edbcc7e420e42979e69fe44fba84726a0000a44b3d48f69b7c19c2d676746bfaa738e0ae5f"], 0x70}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) semop(0x0, &(0x7f0000000000)=[{0x0, 0x404}, {0x3, 0x80, 0x1800}, {0x1, 0x4, 0x800}, {0x0, 0x0, 0x1800}], 0x4) semtimedop(0x0, &(0x7f0000000180)=[{0x3, 0x5, 0x1000}, {0x3, 0x7ff, 0x1000}, {0x4, 0x4, 0x800}], 0x3, &(0x7f00000001c0)={0x77359400}) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x6}, 0x18) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 11:04:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0xa}, 0x40780, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) mlockall(0x1) listen(r1, 0x800000) ustat(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b1f87a9d8794e2ee8b3849e9443bd9f6bfd6f183215706fbbc76d8cdaac75fd9f62abc510acb5d02c532999e2dbf80f270b4f86de3ba0d25e88a4cb623e9a"]) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000000)=0x9) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="54000000c2345147035d838d4161fc7f56b67713bb31394def0b0f9ab5c38eed6d61b52dc78621b9280fee3f9b4c3408b38fe9a1", @ANYRES16=0x0, @ANYBLOB="000127bd7000fedbdf250600000008000100000000000c009900000100000400000008000300", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="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"/290], 0x54}, 0x1, 0x0, 0x0, 0x40001}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x0, 'nr0\x00', {0x3}, 0x10}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:04:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x8, 0x9, 0x57300, 0xfff, 0x0, r0}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/66, 0x42}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x32af}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 11:04:50 executing program 1: getrusage(0x0, &(0x7f0000000580)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40480, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0xc, 0x1ff, 0x80000001, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000180)=0x1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000500), 0xc, 0x0}, 0x0) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0xe36ffc0d27f47ef1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000880)=@xdp, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/46, 0x2e}], 0x1}, 0x3}, {{&(0x7f00000009c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000a40)=""/237, 0xed}, {&(0x7f0000000b40)=""/144, 0x90}], 0x2, &(0x7f0000000d40)=""/92, 0x5c}}, {{&(0x7f0000000dc0)=@generic, 0x80, &(0x7f0000000e40), 0x0, &(0x7f0000000e80)=""/90, 0x5a}}, {{&(0x7f0000000f00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000f80)=""/216, 0xd8}, {&(0x7f0000001080)=""/116, 0x74}, {&(0x7f0000001100)=""/113, 0x71}, {&(0x7f0000001480)=""/11, 0xb}], 0x4}, 0x80}, {{0x0, 0x0, 0x0}, 0x1000}], 0x5, 0x10102, 0x0) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './bus', [{0x20, 'cgroup.controllers\x00'}, {0x20, '(-}posix_acl_accesstrusted'}], 0xa, "a214c4e13de52b5124bfdc2b57cabbb4e9d80419e8a0fbb1b99632bf9fb5b2774576f6823fcc31f5fabdc98a288336004abe7cbbbc47a6f4c978cf25a15963715473db48058601e2524d9fbcd58f49dfbc7bb8f318b746ae91a5d1dc6735f23e0d55bff181d736400bdcc66aece5571abb00565a9548414641480acffb6ec5880a8e29b01d1e7237a4d01d50e3edd07316067ec9ad86ce311e6b331b903d2020d5817e4fb5ef965e1af9520a6238334f31d539c29d4cfe9304ad665d99ea845d1b6e95359d132c18"}, 0x100) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200000040847bc2fdffe8cd918b03fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f780001e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b"], 0x1d1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:04:50 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0xb00000000065808, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x0, 0x0, 0x0, 0x4}, 0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 11:04:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000003c0)={[], 0x8, 0x9, 0x57300, 0xfff, 0x0, r0}) sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000e40)=""/66, 0x42}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x32af}, 0x40012}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x12000000, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 290.722964][T10382] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 11:04:51 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000037672b332f645986"}) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="2c00000003000000000000008100000004000200000000000000000000000000000000000000000000000000203b9d5a053786ed01e77cb48e324d9e4fc9b8f40a8c2356314dd4796d442c0e3bc728b2c6ddf2959ac51ce026e38bcd5c9b3845bd5727bc4db2ff4fa309204f778acd77890a9dd96293bfb76d0878270ae8621e110520072cfd80b21d57b101d599b1b2b6d872"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) semop(0x0, &(0x7f0000000000)=[{0x0, 0x404}, {0x3, 0x80, 0x1800}, {0x1, 0x4, 0x800}, {0x0, 0x0, 0x1800}], 0x4) semtimedop(0x0, &(0x7f0000000180)=[{0x3, 0x5, 0x1000}, {0x3, 0x7ff, 0x1000}, {0x4, 0x4, 0x800}], 0x3, &(0x7f00000001c0)={0x77359400}) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x6}, 0x18) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 11:04:51 executing program 4: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000037672b332f645986"}) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_vif\x00') preadv(r4, &(0x7f00000017c0), 0x315, 0x800000) semop(0x0, &(0x7f0000000000)=[{0x0, 0x404}, {0x3, 0x80, 0x1800}, {0x1, 0x4, 0x800}, {0x0, 0x8, 0x1800}], 0x4) semtimedop(0x0, &(0x7f0000000180)=[{0x3, 0x5, 0x1000}, {0x3, 0x7ff, 0x1000}, {0x4, 0x4, 0x800}], 0x3, &(0x7f00000001c0)={0x77359400}) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x6}, 0x18) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) 11:04:51 executing program 2: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d0a0b49ff70880000800328000802010001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 11:04:51 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88082, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="020000000180c2000000ffffffffffff86dd60f7a8a0006411"], 0x9e) splice(r0, 0x0, r2, 0x0, 0x10010, 0x0) 11:04:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) pipe(0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000b00)=ANY=[@ANYBLOB="000000f500000005"], 0x50a) 11:04:52 executing program 1: getrusage(0x0, &(0x7f0000000580)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40480, 0x0, 0x0, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0xe4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0xc, 0x1ff, 0x80000001, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000180)=0x1, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000500), 0xc, 0x0}, 0x0) r2 = openat$dir(0xffffffffffffff9c, 0x0, 0xe36ffc0d27f47ef1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000880)=@xdp, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/46, 0x2e}], 0x1}, 0x3}, {{&(0x7f00000009c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000a40)=""/237, 0xed}, {&(0x7f0000000b40)=""/144, 0x90}], 0x2, &(0x7f0000000d40)=""/92, 0x5c}}, {{&(0x7f0000000dc0)=@generic, 0x80, &(0x7f0000000e40), 0x0, &(0x7f0000000e80)=""/90, 0x5a}}, {{&(0x7f0000000f00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000f80)=""/216, 0xd8}, {&(0x7f0000001080)=""/116, 0x74}, {&(0x7f0000001100)=""/113, 0x71}, {&(0x7f0000001480)=""/11, 0xb}], 0x4}, 0x80}, {{0x0, 0x0, 0x0}, 0x1000}], 0x5, 0x10102, 0x0) write$binfmt_script(r2, &(0x7f0000000640)={'#! ', './bus', [{0x20, 'cgroup.controllers\x00'}, {0x20, '(-}posix_acl_accesstrusted'}], 0xa, "a214c4e13de52b5124bfdc2b57cabbb4e9d80419e8a0fbb1b99632bf9fb5b2774576f6823fcc31f5fabdc98a288336004abe7cbbbc47a6f4c978cf25a15963715473db48058601e2524d9fbcd58f49dfbc7bb8f318b746ae91a5d1dc6735f23e0d55bff181d736400bdcc66aece5571abb00565a9548414641480acffb6ec5880a8e29b01d1e7237a4d01d50e3edd07316067ec9ad86ce311e6b331b903d2020d5817e4fb5ef965e1af9520a6238334f31d539c29d4cfe9304ad665d99ea845d1b6e95359d132c18"}, 0x100) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f674a7724bdef64346bc14816593c04768b7b0f781d1d3abf9d1a51c4b0fe1e77551a8bd676825f508300200000040847bc2fdffe8cd918b03fe412915d8a5c51817c3ff01a1f62a471e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b251aca195af3b2887cc79d0cedcc0b7e7f95c7d70472f780001e50042390a546375c8c1f1734a24583e1f8066319e93802eda50f3fb22ab8d6dc3d2afd102b"], 0x1d1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 11:04:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x20000000000006}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 292.225615][T10420] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 292.234760][T10420] FAT-fs (loop1): Filesystem has been set read-only [ 292.244402][T10420] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 11:04:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0xa}, 0x40780, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r1, 0x0, 0x0, 0x4) mlockall(0x1) listen(r1, 0x800000) ustat(0x0, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYBLOB="0b1f87a9d8794e2ee8b3849e9443bd9f6bfd6f183215706fbbc76d8cdaac75fd9f62abc510acb5d02c532999e2dbf80f270b4f86de3ba0d25e88a4cb623e9a"]) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000000)=0x9) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0), 0xc, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="54000000c2345147035d838d4161fc7f56b67713bb31394def0b0f9ab5c38eed6d61b52dc78621b9280fee3f9b4c3408b38fe9a1", @ANYRES16=0x0, @ANYBLOB="000127bd7000fedbdf250600000008000100000000000c009900000100000400000008000300", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="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"/290], 0x54}, 0x1, 0x0, 0x0, 0x40001}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000180)={0x0, 'nr0\x00', {0x3}, 0x10}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 11:04:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffffd5, 0x0}, 0x0) 11:04:54 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000080)={'bond0\x00', &(0x7f0000000100)=ANY=[]}) 11:04:54 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)='[', 0x1}], 0x1}}], 0x1, 0x240404fc) 11:04:54 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) 11:04:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000080)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7fba, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 293.932063][T10463] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:04:54 executing program 4: socket$inet6(0xa, 0x0, 0x0) clone(0x4003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 11:04:54 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000002c0)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @empty}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x11, 0x0, @remote, @dev}}}}}}, 0x0) 11:04:54 executing program 5: 11:04:54 executing program 2: r0 = eventfd(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e5e, @remote}, 0x10) write$P9_RSYMLINK(r1, 0x0, 0x0) 11:04:54 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5421, &(0x7f0000000100)) 11:04:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) close(r1) 11:04:56 executing program 0: 11:04:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:04:56 executing program 5: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) 11:04:56 executing program 4: 11:04:56 executing program 2: 11:04:56 executing program 3: 11:04:56 executing program 4: 11:04:56 executing program 3: [ 296.014320][T10514] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:04:56 executing program 2: 11:04:56 executing program 0: [ 296.110456][T10514] syz-executor.1 (10514) used greatest stack depth: 10040 bytes left 11:04:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 11:04:56 executing program 2: 11:04:56 executing program 4: 11:04:56 executing program 3: 11:04:56 executing program 5: 11:04:56 executing program 0: [ 296.360824][T10525] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:04:56 executing program 2: 11:04:56 executing program 4: 11:04:56 executing program 3: 11:04:56 executing program 0: 11:04:56 executing program 1: 11:04:56 executing program 5: 11:04:57 executing program 2: 11:04:57 executing program 4: 11:04:57 executing program 0: 11:04:57 executing program 3: 11:04:57 executing program 1: 11:04:57 executing program 5: 11:04:57 executing program 2: 11:04:57 executing program 4: 11:04:57 executing program 0: 11:04:57 executing program 1: 11:04:57 executing program 3: 11:04:57 executing program 5: 11:04:57 executing program 2: 11:04:57 executing program 4: 11:04:57 executing program 3: 11:04:57 executing program 0: 11:04:57 executing program 5: 11:04:57 executing program 1: 11:04:57 executing program 4: 11:04:57 executing program 2: 11:04:57 executing program 3: 11:04:57 executing program 5: 11:04:57 executing program 1: 11:04:57 executing program 0: 11:04:57 executing program 4: 11:04:57 executing program 2: 11:04:57 executing program 0: 11:04:57 executing program 4: 11:04:57 executing program 1: 11:04:57 executing program 3: 11:04:57 executing program 5: 11:04:57 executing program 0: 11:04:58 executing program 2: 11:04:58 executing program 4: 11:04:58 executing program 1: 11:04:58 executing program 5: 11:04:58 executing program 3: 11:04:58 executing program 0: 11:04:58 executing program 1: 11:04:58 executing program 2: 11:04:58 executing program 4: 11:04:58 executing program 5: 11:04:58 executing program 3: 11:04:58 executing program 0: 11:04:58 executing program 1: 11:04:58 executing program 2: 11:04:58 executing program 4: 11:04:58 executing program 0: 11:04:58 executing program 3: 11:04:58 executing program 5: 11:04:58 executing program 1: 11:04:58 executing program 4: 11:04:58 executing program 2: 11:04:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='sb=0x0']) 11:04:58 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) 11:04:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x10, r3, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:04:58 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext, 0x5400f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) readv(r0, &(0x7f0000000580), 0x3c1) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x24, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) 11:04:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10c, &(0x7f00000193c0)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000019640)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:04:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x80005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x309003, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x10, r4, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x84000) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(r0, 0xffffffffffffffff) [ 298.434358][T10603] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 298.496041][T10616] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:04:58 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000780)=[{&(0x7f00000002c0)=""/99, 0x63}, {0x0}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000000700)=""/76, 0x4c}], 0x4}}], 0x1, 0x40, &(0x7f0000000900)={0x0, 0x989680}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0, 0x0, 0x800}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000280)) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x161883, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000001440)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f00000013c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="9b2af706100000d60baa4212bd4582fbe7", @ANYRES32, @ANYBLOB="0000000020000000000000002900000004000000fc0000000000000001050000000000001c0000000000000029000000080000264d65eb1e4fc6750000080000000000001400000000000000290000"], 0x1e8}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0, 0x9}, 0x80) getpid() syz_open_procfs(0x0, 0x0) 11:04:59 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000700)=""/76, 0x4c}], 0x4, &(0x7f0000000800)=""/214, 0xd6}}], 0x1, 0x40, &(0x7f0000000900)={0x0, 0x989680}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0, 0x0, 0x800}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000280)) openat$nvram(0xffffffffffffff9c, 0x0, 0x161883, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) 11:04:59 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000002c0)=""/99, 0x63}, {0x0}, {0x0}, {&(0x7f0000000700)=""/76, 0x4c}], 0x5, &(0x7f0000000800)=""/214, 0xd6}}], 0x1, 0x40, &(0x7f0000000900)={0x0, 0x989680}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0, 0x0, 0x800}) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x161883, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000640)) sendmsg$inet6(r2, &(0x7f0000001440)={&(0x7f0000000400)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000000c0)="16c0cb1c6d64b912491d9b55c628fed249f0eee5a64fc02562a2314ee1e614bfd2c54050789a4ae62c269fc25fc1b12f3908f7ef8d915a1ea8085b0e8ab37a66de315a41294c7f3208e7ce", 0x4b}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="9b2af706100000d60baa4212bd4582fbe7934acaf5b853da2a730f1ef9a43004d1", @ANYRES32, @ANYBLOB="0000000020000000000000002900000004000000fc0000000000000001050000000000001c0000000000000029000000080000264d65eb1e4fc67500000800000000000014000000000000002900000034000000080000000000"], 0x1e8}, 0x10) getpid() syz_open_procfs(0x0, 0x0) 11:04:59 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000900)={0x0, 0x989680}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x161883, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000001440)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="9b2af706100000d60baa4212bd4582fbe7934acaf5b853da2a730f1ef9a43004d1", @ANYRES32, @ANYBLOB="0000000020000000000000002900000004000000fc0000000000000001050000000000001c0000000000000029000000080000264d65eb1e4fc6750000080000000000001400000000000000290000003400000008000000"], 0x1e8}, 0x10) getpid() 11:04:59 executing program 1: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000700)=""/76, 0x4c}], 0x4, &(0x7f0000000800)=""/214, 0xd6}}], 0x1, 0x40, &(0x7f0000000900)={0x0, 0x989680}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0, 0x0, 0x800}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000280)) openat$nvram(0xffffffffffffff9c, 0x0, 0x161883, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) 11:04:59 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000700)=""/76, 0x4c}], 0x4, &(0x7f0000000800)=""/214, 0xd6}}], 0x1, 0x40, &(0x7f0000000900)={0x0, 0x989680}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0, 0x0, 0x800}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000280)) openat$nvram(0xffffffffffffff9c, 0x0, 0x161883, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) 11:04:59 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000002c0)=""/99, 0x63}, {0x0}, {0x0}, {&(0x7f0000000700)=""/76, 0x4c}], 0x5, &(0x7f0000000800)=""/214, 0xd6}}], 0x1, 0x40, &(0x7f0000000900)={0x0, 0x989680}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0, 0x0, 0x800}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000280)) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000640)) sendmsg$inet6(r2, &(0x7f0000001440)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000000c0)="16c0cb1c6d64b912491d9b55c628fed249f0eee5a64fc02562a2314ee1e614bfd2c54050789a4ae62c269fc25fc1b12f3908f7ef8d915a1ea8085b0e8ab37a66de315a41294c7f3208e7ce49937f", 0x4e}, {0x0}, {0x0}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="9b2af706100000d60baa4212bd4582fbe7934acaf5b853da2a730f1ef9a43004d1", @ANYRES32, @ANYBLOB="0000000020000000000000002900000004000000fc0000000000000001050000000000001c0000000000000029000000080000264d65eb1e4fc67500000800000000000014000000000000002900000034000000080000000000"], 0x1e8}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0, 0x9}, 0x80) getpid() syz_open_procfs(0x0, 0x0) 11:04:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 11:04:59 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000900)={0x0, 0x989680}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x161883, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000001440)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="9b2af706100000d60baa4212bd4582fbe7934acaf5b853da2a730f1ef9a43004d1", @ANYRES32, @ANYBLOB="0000000020000000000000002900000004000000fc0000000000000001050000000000001c0000000000000029000000080000264d65eb1e4fc6750000080000000000001400000000000000290000003400000008000000"], 0x1e8}, 0x10) getpid() 11:04:59 executing program 1: pipe(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@private1={0xfc, 0x1, [], 0x21}, @in6=@local, 0x4e22, 0x0, 0x4e20, 0x0, 0x0, 0xe0, 0xa0}, {0x95, 0x1, 0x0, 0x0, 0xf5, 0xfffffffffffffffe, 0x5bb47623, 0xffffffff}, {0x8, 0x9, 0x10001, 0x40}, 0x2101, 0x0, 0x0, 0x0, 0x3}, {{@in6=@loopback, 0x0, 0x2b}, 0x2, @in6=@private2, 0x0, 0x0, 0x0, 0x2, 0xfffffffa}}, 0xe8) syz_open_procfs(0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000340)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000240)=""/205, 0xcd, 0x0, 0xd8, 0x9, 0x5}}, 0x120) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000040), 0xbffffffc) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x40c200, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="cb6549cf6671e508958c603dc8c32a943876e0e19b9dd327426be40f23c14883f25f3555283f63a9c928aa2242878fa0c4c01a665358b96c9d8a2f58244b1bdebee8143f7f162a02af9e5f6cea21452df24c0b521134c2f6feeb285d50e2f9cbba1d8cc5c51f562f364bb9cd43c157139f80b5cb06ece52bdbdc7c883ccab08d2ea9674cb5ce16", @ANYRES16, @ANYRESOCT], 0x3}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x4800) socket$inet6(0xa, 0x803, 0x6) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffffe, 0x4000000000000000}, 0x0, 0x6e6bbc, 0x80000000000001, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0xffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), 0x4) 11:05:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10c, &(0x7f00000193c0)="f7f249b9740c9e57f43d26a78222a4f98a58480aa4cefd3b79e77d0076cc03592a160500000032a56f7259e480249950f34c82a1cef20d94c30e478947d190ab9493646d6c0b004d9246a8f6542614f2f03f76a9934f69d06e07d3d82ce0db72a147aed99f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9e7b6e791484f831df7af25a1e151762b0b83bc52d046bff9c3ad04a4a86d542aa018ed36a10a3e69de07549948ed7d899f1c95252cf9032624d3901edefc7c2c507cd03e263fc024ae73f61c64d3c2ddbf4990f7f423c4b2a463364d85a1c9cfafc570b652187c50b4ec964741d3ad636e9180a0230c51f74bc1acd6cd3ea35868cf0d67f96e50"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000019640)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:05:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x80005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x309003, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x10, r4, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x84000) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(r0, 0xffffffffffffffff) 11:05:01 executing program 5: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000002c0)=""/99, 0x63}, {0x0}, {0x0}, {&(0x7f0000000700)=""/76, 0x4c}], 0x5, &(0x7f0000000800)=""/214, 0xd6}}], 0x1, 0x40, &(0x7f0000000900)={0x0, 0x989680}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0, 0x0, 0x800}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000280)) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000640)) sendmsg$inet6(r2, &(0x7f0000001440)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000000c0)="16c0cb1c6d64b912491d9b55c628fed249f0eee5a64fc02562a2314ee1e614bfd2c54050789a4ae62c269fc25fc1b12f3908f7ef8d915a1ea8085b0e8ab37a66de315a41294c7f3208e7ce49937f", 0x4e}, {0x0}, {0x0}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="9b2af706100000d60baa4212bd4582fbe7934acaf5b853da2a730f1ef9a43004d1", @ANYRES32, @ANYBLOB="0000000020000000000000002900000004000000fc0000000000000001050000000000001c0000000000000029000000080000264d65eb1e4fc67500000800000000000014000000000000002900000034000000080000000000"], 0x1e8}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0, 0x9}, 0x80) getpid() syz_open_procfs(0x0, 0x0) 11:05:01 executing program 0: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000002c0)=""/99, 0x63}, {0x0}, {0x0}, {&(0x7f0000000700)=""/76, 0x4c}], 0x5, &(0x7f0000000800)=""/214, 0xd6}}], 0x1, 0x40, &(0x7f0000000900)={0x0, 0x989680}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0, 0x0, 0x800}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r1, 0xc00464c9, &(0x7f0000000280)) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000640)) sendmsg$inet6(r2, &(0x7f0000001440)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000000c0)="16c0cb1c6d64b912491d9b55c628fed249f0eee5a64fc02562a2314ee1e614bfd2c54050789a4ae62c269fc25fc1b12f3908f7ef8d915a1ea8085b0e8ab37a66de315a41294c7f3208e7ce49937f", 0x4e}, {0x0}, {0x0}], 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="9b2af706100000d60baa4212bd4582fbe7934acaf5b853da2a730f1ef9a43004d1", @ANYRES32, @ANYBLOB="0000000020000000000000002900000004000000fc0000000000000001050000000000001c0000000000000029000000080000264d65eb1e4fc67500000800000000000014000000000000002900000034000000080000000000"], 0x1e8}, 0x10) connect(0xffffffffffffffff, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0, 0x9}, 0x80) getpid() syz_open_procfs(0x0, 0x0) 11:05:01 executing program 3: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) creat(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000900)={0x0, 0x989680}) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x161883, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$inet6(r2, &(0x7f0000001440)={&(0x7f0000000400)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="9b2af706100000d60baa4212bd4582fbe7934acaf5b853da2a730f1ef9a43004d1", @ANYRES32, @ANYBLOB="0000000020000000000000002900000004000000fc0000000000000001050000000000001c0000000000000029000000080000264d65eb1e4fc6750000080000000000001400000000000000290000003400000008000000"], 0x1e8}, 0x10) getpid() 11:05:01 executing program 1: pipe(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@private1={0xfc, 0x1, [], 0x21}, @in6=@local, 0x4e22, 0x0, 0x4e20, 0x0, 0x0, 0xe0, 0xa0}, {0x95, 0x1, 0x0, 0x0, 0xf5, 0xfffffffffffffffe, 0x5bb47623, 0xffffffff}, {0x8, 0x9, 0x10001, 0x40}, 0x2101, 0x0, 0x0, 0x0, 0x3}, {{@in6=@loopback, 0x0, 0x2b}, 0x2, @in6=@private2, 0x0, 0x0, 0x0, 0x2, 0xfffffffa}}, 0xe8) syz_open_procfs(0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000340)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000240)=""/205, 0xcd, 0x0, 0xd8, 0x9, 0x5}}, 0x120) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000040), 0xbffffffc) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x40c200, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="cb6549cf6671e508958c603dc8c32a943876e0e19b9dd327426be40f23c14883f25f3555283f63a9c928aa2242878fa0c4c01a665358b96c9d8a2f58244b1bdebee8143f7f162a02af9e5f6cea21452df24c0b521134c2f6feeb285d50e2f9cbba1d8cc5c51f562f364bb9cd43c157139f80b5cb06ece52bdbdc7c883ccab08d2ea9674cb5ce16", @ANYRES16, @ANYRESOCT], 0x3}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x4800) socket$inet6(0xa, 0x803, 0x6) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffffe, 0x4000000000000000}, 0x0, 0x6e6bbc, 0x80000000000001, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0xffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), 0x4) 11:05:02 executing program 0: pipe(0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@private1={0xfc, 0x1, [], 0x21}, @in6=@local, 0x4e22, 0x0, 0x4e20, 0x0, 0x0, 0xe0, 0xa0}, {0x95, 0x1, 0x0, 0x0, 0xf5, 0xfffffffffffffffe, 0x5bb47623, 0xffffffff}, {0x8, 0x9, 0x10001, 0x40}, 0x2101, 0x0, 0x0, 0x0, 0x3}, {{@in6=@loopback, 0x0, 0x2b}, 0x2, @in6=@private2, 0x0, 0x0, 0x0, 0x2, 0xfffffffa}}, 0xe8) syz_open_procfs(0xffffffffffffffff, 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000340)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000240)=""/205, 0xcd, 0x0, 0xd8, 0x9, 0x5}}, 0x120) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) futex(&(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000040), 0xbffffffc) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x40c200, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd1f3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)=ANY=[@ANYBLOB="cb6549cf6671e508958c603dc8c32a943876e0e19b9dd327426be40f23c14883f25f3555283f63a9c928aa2242878fa0c4c01a665358b96c9d8a2f58244b1bdebee8143f7f162a02af9e5f6cea21452df24c0b521134c2f6feeb285d50e2f9cbba1d8cc5c51f562f364bb9cd43c157139f80b5cb06ece52bdbdc7c883ccab08d2ea9674cb5ce16", @ANYRES16, @ANYRESOCT], 0x3}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40081}, 0x4800) socket$inet6(0xa, 0x803, 0x6) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0xfffffffffffffffe, 0x4000000000000000}, 0x0, 0x6e6bbc, 0x80000000000001, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0xffffe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), 0x4) 11:05:02 executing program 3: symlink(&(0x7f00000001c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x4a, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 11:05:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000040)={0x80005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x309003, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x10, r5, 0x0) dup2(0xffffffffffffffff, r5) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x84000) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 11:05:02 executing program 3: symlink(&(0x7f00000001c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x4a, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 11:05:02 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9, 0xfb}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x3a, 0x2, 0x0, 0x1, 0x5}, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x1000000c8) read(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x1, &(0x7f0000000100)={0x0, 0x0}) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x10000000000, 0x4, 0x0, 0x0, 0x0, 0x800000000000}, 0x0, &(0x7f0000000140)={0x1b8, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000080)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 11:05:02 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/shm\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1171f6c6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19c, 0x100000000000000) 11:05:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10c, &(0x7f00000193c0)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000019640)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:05:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000040)={0x80005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x309003, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x10, r5, 0x0) dup2(0xffffffffffffffff, r5) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x84000) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 11:05:04 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) r0 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) execveat(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) dup(r0) prctl$PR_SET_DUMPABLE(0x4, 0x0) 11:05:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000600)) 11:05:04 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f0000000380)={0x0, 0x3, &(0x7f00000002c0)=[0x0, 0x1ff, 0x1ff], &(0x7f0000000300)=[0x2, 0x2, 0x8, 0x0, 0x2], &(0x7f0000000340)=[0x9, 0x0]}) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write(r3, &(0x7f0000000340), 0x41395527) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/timer_list\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 11:05:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 304.649728][T10766] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/4' not defined. 11:05:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) close(r0) 11:05:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:05:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000040)={0x80005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x309003, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x10, r5, 0x0) dup2(0xffffffffffffffff, r5) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x84000) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 11:05:05 executing program 1: sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6ffe000000000000000003000000580001800d0001007564"], 0x3}}, 0x0) select(0x40, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xfeffffff00000000, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4807, 0x0) 11:05:05 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) 11:05:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000040)={0x80005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000400)='./bus\x00', 0x309003, 0x0) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x1800007, 0x10, r5, 0x0) dup2(0xffffffffffffffff, r5) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x84000) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup2(r0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) 11:05:05 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x84000) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 305.223525][T10820] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 305.236792][T10820] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 305.247663][T10820] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 305.260012][T10820] EXT4-fs (loop1): no journal found [ 305.965016][T10855] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 305.983690][T10855] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 306.003741][T10855] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 306.013552][T10855] EXT4-fs (loop1): no journal found 11:05:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10c, &(0x7f00000193c0)="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"}}], 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000019640)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:05:07 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0x400017e) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:05:07 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5(\x97c\x1a\xfd\xe0\xfa\xc0\x97\xc8\x95\x82u\x82e\xf3\xe7e\xf59\xf9S2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e00)=ANY=[@ANYBLOB="7f454c4602000000000000000000060003003e000039a594249c1fd82feb9cf20000000000000000dfeb7bba00281293bd5d74dafc20380003"], 0x3c) execveat(r1, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/llc/core\x00') 11:05:07 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x80005}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x84000) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:05:07 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x107c4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) creat(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000500)=[{{&(0x7f0000000180)=@isdn, 0x80, &(0x7f0000000780)=[{0x0}, {&(0x7f00000002c0)=""/99, 0x63}, {0x0}, {0x0}, {&(0x7f0000000700)=""/76, 0x4c}], 0x5, &(0x7f0000000800)=""/214, 0xd6}}], 0x1, 0x40, &(0x7f0000000900)={0x0, 0x989680}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={0x0, 0x0, 0x800}) r2 = openat$nvram(0xffffffffffffff9c, 0x0, 0x161883, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000640)) sendmsg$inet6(r2, &(0x7f0000001440)={&(0x7f0000000400)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000000c0)="16c0cb1c6d64b912491d9b55c628fed249f0eee5a64fc02562a2314ee1e614bfd2c54050789a4ae62c269fc25fc1b12f3908f7ef8d915a1ea8085b0e8ab37a66de315a41294c7f3208e7ce49", 0x4c}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="0000000020000000000000002900000004000000fc0000000000000001050000000000001c0000000000000029000000080000264d65eb1e4fc6750000080000000000001400000000000000290000003400000008"], 0x1e8}, 0x10) getpid() syz_open_procfs(0x0, 0x0) 11:05:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) pipe(0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000000)="ea0010e800440f20c066350e000000440f22c00f21720f21c1c3f40f3803760f650f01c26a06ea00005600", 0x2b}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) [ 307.695917][T10876] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 proc:/self/fd/5' not defined. [ 307.758702][T10875] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 307.777599][T10875] FAT-fs (loop0): Filesystem has been set read-only [ 307.791005][T10875] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 17) [ 307.880128][T10877] ================================================================== [ 307.888302][T10877] BUG: KCSAN: data-race in do_exit / mm_update_next_owner [ 307.895398][T10877] [ 307.897906][T10877] write to 0xffff8880b2088468 of 8 bytes by task 10891 on cpu 1: [ 307.905630][T10877] do_exit+0x60c/0x11e0 [ 307.909793][T10877] do_group_exit+0xae/0x1a0 [ 307.914320][T10877] get_signal+0x2a7/0x1290 [ 307.918759][T10877] do_signal+0x2b/0x840 [ 307.923042][T10877] exit_to_usermode_loop+0x24a/0x2c0 [ 307.928339][T10877] do_syscall_64+0x38b/0x3b0 [ 307.933301][T10877] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.939186][T10877] [ 307.941720][T10877] read to 0xffff8880b2088468 of 8 bytes by task 10877 on cpu 0: [ 307.949540][T10877] mm_update_next_owner+0x44b/0x5a0 [ 307.954737][T10877] do_exit+0x63c/0x11e0 [ 307.959187][T10877] do_group_exit+0xae/0x1a0 [ 307.963697][T10877] get_signal+0x2a7/0x1290 [ 307.968112][T10877] do_signal+0x2b/0x840 [ 307.972285][T10877] exit_to_usermode_loop+0x24a/0x2c0 [ 307.977586][T10877] do_syscall_64+0x38b/0x3b0 [ 307.982179][T10877] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 307.988056][T10877] [ 307.990376][T10877] Reported by Kernel Concurrency Sanitizer on: [ 307.996542][T10877] CPU: 0 PID: 10877 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 308.005306][T10877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.015574][T10877] ================================================================== [ 308.023646][T10877] Kernel panic - not syncing: panic_on_warn set ... [ 308.030332][T10877] CPU: 0 PID: 10877 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 308.039017][T10877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 308.049066][T10877] Call Trace: [ 308.052366][T10877] dump_stack+0x11d/0x187 [ 308.056701][T10877] panic+0x210/0x640 [ 308.060604][T10877] ? vprintk_func+0x89/0x13a [ 308.065219][T10877] kcsan_report.cold+0xc/0x1a [ 308.069916][T10877] kcsan_setup_watchpoint+0x3fb/0x440 [ 308.075293][T10877] mm_update_next_owner+0x44b/0x5a0 [ 308.080494][T10877] do_exit+0x63c/0x11e0 [ 308.084668][T10877] ? apic_timer_interrupt+0xa/0x20 [ 308.089804][T10877] ? restore_nameidata+0xaa/0xc0 [ 308.094924][T10877] do_group_exit+0xae/0x1a0 [ 308.099520][T10877] ? __read_once_size+0xb7/0x100 [ 308.104470][T10877] get_signal+0x2a7/0x1290 [ 308.108915][T10877] ? __write_once_size+0x2f/0xd0 [ 308.113865][T10877] do_signal+0x2b/0x840 [ 308.118030][T10877] ? do_sys_openat2+0x41d/0x680 [ 308.122896][T10877] exit_to_usermode_loop+0x24a/0x2c0 [ 308.128190][T10877] do_syscall_64+0x38b/0x3b0 [ 308.132899][T10877] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 308.138880][T10877] RIP: 0033:0x416821 [ 308.142784][T10877] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 308.162397][T10877] RSP: 002b:00007f4aef647bb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 308.170908][T10877] RAX: 0000000000000006 RBX: 00000000005097c0 RCX: 0000000000416821 [ 308.178889][T10877] RDX: 00007f4aef647be2 RSI: 0000000000000002 RDI: 00007f4aef647bd0 [ 308.186870][T10877] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000012 [ 308.194851][T10877] R10: 0000000000000007 R11: 0000000000000293 R12: 00000000ffffffff [ 308.203182][T10877] R13: 0000000000000c26 R14: 00000000004ce754 R15: 00007f4aef6486d4 [ 309.311347][T10877] Shutting down cpus with NMI [ 309.317207][T10877] Kernel Offset: disabled [ 309.321555][T10877] Rebooting in 86400 seconds..