[ 36.343765][ T26] audit: type=1800 audit(1555311891.543:27): pid=7509 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 36.372936][ T26] audit: type=1800 audit(1555311891.543:28): pid=7509 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.120908][ T26] audit: type=1800 audit(1555311892.373:29): pid=7509 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 37.140398][ T26] audit: type=1800 audit(1555311892.373:30): pid=7509 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.31' (ECDSA) to the list of known hosts. 2019/04/15 07:05:08 fuzzer started 2019/04/15 07:05:11 dialing manager at 10.128.0.26:44211 2019/04/15 07:05:11 syscalls: 2440 2019/04/15 07:05:11 code coverage: enabled 2019/04/15 07:05:11 comparison tracing: enabled 2019/04/15 07:05:11 extra coverage: extra coverage is not supported by the kernel 2019/04/15 07:05:11 setuid sandbox: enabled 2019/04/15 07:05:11 namespace sandbox: enabled 2019/04/15 07:05:11 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/15 07:05:11 fault injection: enabled 2019/04/15 07:05:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/15 07:05:11 net packet injection: enabled 2019/04/15 07:05:11 net device setup: enabled 07:07:47 executing program 0: lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r0 = geteuid() r1 = getgid() mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x800000, &(0x7f0000000180)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@access_uid={'access', 0x3d, r0}}, {@fscache='fscache'}, {@dfltgid={'dfltgid', 0x3d, r1}}]}}) lsetxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x4}, [{0x2, 0x3, r0}, {0x2, 0x1, r0}, {0x2, 0x3, r0}], {0x4, 0x4}, [{0x8, 0x4, r1}, {0x8, 0x4, r1}, {0x8, 0x6, r1}], {0x10, 0x2}, {0x20, 0x7}}, 0x54, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x800, 0x0) unlinkat(r2, &(0x7f0000000340)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) bind$bt_hci(r2, &(0x7f0000000480)={0x1f, r3, 0x3}, 0xc) renameat2(r2, &(0x7f00000004c0)='./file0\x00', r2, &(0x7f0000000500)='./file0\x00', 0x1) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000005c0)={0x78103fe5, 0x8, 0x1, 0xfffffffffffffffe}) prctl$PR_GET_KEEPCAPS(0x7) write$binfmt_elf64(r2, &(0x7f0000000600)={{0x7f, 0x45, 0x4c, 0x46, 0x38000000, 0x9836c7f, 0x20, 0x1000, 0x100000000, 0x3, 0x6, 0x5, 0x2fe, 0x40, 0x32a, 0x100, 0x80, 0x38, 0x2, 0x5, 0xfff, 0x3}, [{0x7, 0xde, 0x7, 0x4, 0x10001, 0xff, 0x9, 0x401}], "3f4401fd6d83474684005031a3db7d60669310f8d3d5997f626b8c4b4d38bca3924e93cdc497c0e778425ac9a4df6a2c7e6c97b8b035ce70b13ac0b7b3441dc9a70fb181f65ad751689e7213ee65b0017ac3c8e52e8c3438d4f52e4390b5b123f703b1c47942c79ca90b8e3771e2dc857ce9038aa98082215a02f1edc59dec9683bb9b09b49d088297ad1d5fc501c4f96267196d891cb003e2f845a6408c919b1b4aa45e1840efbc035af12c205c0bf76f83b8801f86f1d75f8deb2b9d3c0d92e0b0f8ca57d8882f73ac7f55dcdb73822f62fd6734e2c3188e34fd22ed0479ea", [[]]}, 0x258) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000880)={0x0, 0xb, 0x1000, 0x80, 0x9, 0xa985eb4}, &(0x7f00000008c0)=0x14) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)={r4, 0x81, 0x4, [0x2, 0x2, 0x80000001, 0x3]}, &(0x7f0000000940)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000980)={0x2, [0x0, 0x0]}, &(0x7f00000009c0)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000a00)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000a40)=0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000a80)=0x80000001, 0x4) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000ac0)={r5, 0x3}, 0x8) umount2(&(0x7f0000000b00)='./file0\x00', 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000b80)={&(0x7f0000000b40)='./file0\x00', r2}, 0x10) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000bc0)=""/110) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000c40)=0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000c80)='./cgroup.net/syz0\x00', 0x1ff) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000d00)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000cc0)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000d40)={0x8, 0x120, 0xfa00, {0x1, {0xc000000000, 0x6, "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", 0x1a, 0xea, 0x4, 0x7, 0x8, 0x7, 0x2000000000000000}, r6}}, 0x128) fchownat(r2, &(0x7f0000000e80)='./file0\x00', r0, r1, 0x100) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000f00)={&(0x7f0000000ec0)='./file0\x00', 0x0, 0x10}, 0x10) uselib(&(0x7f0000000f40)='./file0\x00') syzkaller login: [ 212.075591][ T7676] IPVS: ftp: loaded support on port[0] = 21 07:07:47 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@rand_addr=0x1, @remote, @broadcast}, 0xc) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e24, @local}, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x9) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x101, 0x30000) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140)=0xfff, 0x4) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000180)={0xffff, 0x8, 0x9, 0x7ff, 0x0, 0x5}) open_by_handle_at(r0, &(0x7f00000001c0)={0x1f, 0x4, "c661643a361a3d388fefafcb8c9787fd501ff75d2cbc8c"}, 0x80) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000200)={0x9, 0x3, 0x7f}) get_thread_area(&(0x7f0000000240)={0x4, 0x100000, 0x2000, 0x5, 0x5aa, 0x7f, 0x100000001, 0x7f, 0x137, 0xffff}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x703000, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000002c0)) ioctl$RTC_AIE_OFF(r2, 0x7002) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000300)=0x1, 0x4) ioctl$SIOCNRDECOBS(r2, 0x89e2) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r2, 0xc008551c, &(0x7f00000003c0)={0x495d, 0x1c, [0x9, 0x5, 0x9, 0x7fff, 0x3, 0x38, 0x3]}) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000400)={0x7, 0x9f7}) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000440), &(0x7f0000000480)=0x4) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f00000004c0)={0x8, 0x1, 0x1}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000940)={0x7, &(0x7f0000000500)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f0000000980)) accept$inet(r0, &(0x7f00000009c0)={0x2, 0x0, @dev}, &(0x7f0000000a00)=0x10) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000a40)={0x3, 0x3, 0x3, 0x7, 0x1000, 0x5}) [ 212.185627][ T7676] chnl_net:caif_netlink_parms(): no params data found [ 212.272384][ T7676] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.280232][ T7676] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.289199][ T7676] device bridge_slave_0 entered promiscuous mode [ 212.299670][ T7676] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.306932][ T7676] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.315803][ T7676] device bridge_slave_1 entered promiscuous mode [ 212.333656][ T7679] IPVS: ftp: loaded support on port[0] = 21 [ 212.346268][ T7676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.357218][ T7676] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 212.383431][ T7676] team0: Port device team_slave_0 added [ 212.395390][ T7676] team0: Port device team_slave_1 added 07:07:47 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r1, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3eb1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000200)=':+\\proc}eth0cpusetcgroup[\x00') listen(r0, 0x7fffffff) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0x19, &(0x7f0000000240)=@rose={'rose', 0x0}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000280)={0x0, 0x11, "b92ab6a45c626473dc526c118b68a551a4"}, &(0x7f00000002c0)=0x19) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={r2, 0x2}, &(0x7f0000000340)=0x8) getdents(r0, &(0x7f0000000380)=""/186, 0xba) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000440)={r3, 0x1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000480), 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x4, 0x4, 0xfffffffffffff837, 0x2, 0x1}, 0x98) r4 = fcntl$getown(r0, 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000580)=0x0) setpgid(r4, r5) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000005c0)={r3, @in={{0x2, 0x4e24, @remote}}}, 0x84) r6 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vfio/vfio\x00', 0x4082, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f00000006c0), &(0x7f0000000700)=0xb) getdents64(r6, &(0x7f0000000740)=""/234, 0xea) r7 = getuid() quotactl(0x101, &(0x7f0000000840)='./file0\x00', r7, &(0x7f0000000880)="3551ce91b46f64a77d0fe9aa2861e02d1bf086b1ce0ab298aed0d6600a56528ab4a45f0214f004d8a04650b65d273e727a71c49468aa250fd12503734e7ba381d745baf28d18c373331b6c1fe7a2e3714e7d5346b196ca521be286898b8ef8b558ab504947ce76d2f99f4c6f75a704550d86e1c0c4e9ba1b21e7c447f80e43fe8613b59623d214ea3afbfbbdb0665d") write$P9_RLOPEN(r6, &(0x7f0000000940)={0x18, 0xd, 0x2, {{0x2, 0x1}, 0x6}}, 0x18) ioctl$UFFDIO_UNREGISTER(r6, 0x8010aa01, &(0x7f0000000980)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) syz_mount_image$iso9660(&(0x7f00000009c0)='iso9660\x00', &(0x7f0000000a00)='./file0\x00', 0xffff, 0x4, &(0x7f0000001b40)=[{&(0x7f0000000a40)="ff1bea9130dc3134d7af4878c8c8a2a5e295286f71bae226cff367d40d54d7f730c8d69f7749b5e771f860e3e5", 0x2d, 0x4}, {&(0x7f0000000a80)="cc4e746d6bc16bad6a695c1f6a2d3b27e0ea5d1a237f4465", 0x18, 0x3}, {&(0x7f0000000ac0)="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", 0x1000, 0x4}, {&(0x7f0000001ac0)="70089e18bb61bf20762406f5c19dab03d2bba70714ee58739dc05bfd6e930481d4ddb2451b8f4c82b451894e3d75b3ae02058b973ec8fc800bc3cfb6b3ed082b4612a95d77667dc0c911f2fc53ad68ee0ed279a1d6dce04eb3016f80ced8d682a7146e5013a480c1a73500772089bb39b584e1e4fca70b6798aa38", 0x7b, 0x7}], 0x1800000, &(0x7f0000001bc0)={[{@uid={'uid', 0x3d, r7}}], [{@subj_role={'subj_role', 0x3d, 'eth1/cpusetwlan1@ppp1ppp0'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@obj_role={'obj_role', 0x3d, 'mime_type*#['}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type', 0x3d, ','}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x3c, 0x77, 0x66, 0x33, 0x7f, 0x32], 0x2d, [0x30, 0x67, 0x36, 0x37], 0x2d, [0x73, 0x34, 0x34, 0x63], 0x2d, [0x0, 0x77, 0x35, 0x65], 0x2d, [0x7f, 0x7d, 0x7f, 0x77, 0x38, 0x64, 0x33, 0x33]}}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/proc/self/net/pfkey\x00'}}, {@audit='audit'}]}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000001cc0)={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'yam0\x00'}}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000001d00)) connect$unix(r6, &(0x7f0000001dc0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001f00)={0x0, 0x0, 0x0}, &(0x7f0000001f40)=0xc) mount$9p_tcp(&(0x7f0000001e40)='127.0.0.1\x00', &(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)='9p\x00', 0x20000, &(0x7f0000001f80)={'trans=tcp,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@nodevmap='nodevmap'}, {@msize={'msize', 0x3d, 0x5}}, {@fscache='fscache'}, {@dfltgid={'dfltgid', 0x3d, r8}}, {@version_L='version=9p2000.L'}], [{@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x61, 0x32, 0x38, 0x61, 0x32, 0x77, 0x38], 0x2d, [0x61, 0x30, 0x31, 0x3d], 0x2d, [0x35, 0x62, 0x0, 0x77], 0x2d, [0x65, 0x75, 0x31, 0x62], 0x2d, [0x35, 0x63, 0x77, 0x3d, 0x7f, 0x37, 0x7d, 0x62]}}}]}}) [ 212.493077][ T7676] device hsr_slave_0 entered promiscuous mode [ 212.550322][ T7676] device hsr_slave_1 entered promiscuous mode [ 212.599328][ T7681] IPVS: ftp: loaded support on port[0] = 21 [ 212.612301][ T7676] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.619470][ T7676] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.627364][ T7676] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.634459][ T7676] bridge0: port 1(bridge_slave_0) entered forwarding state 07:07:47 executing program 3: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x60) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f00000000c0)={0x0, 0x5, 0x3012, 0x1}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x4, 0x4) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000240)={0xfffffffffffffc01, 0x10000, 0x8, 0x8, 0x10000, 0x8}) r1 = gettid() ptrace$poke(0xffffffffffffffff, r1, &(0x7f0000000280), 0x7) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f00000002c0), 0x4) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000300)=0x800, 0x4) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x200, 0x2, 0x5, 0x5, 0x5, 0x2, 0x6, 0xfffffffffffff7b3, 0x1ee, 0x38, 0x20d, 0x800000, 0x80, 0x20, 0x2, 0x10000, 0x2, 0x9}, [{0x5, 0xe45f, 0x3d1f9fbd, 0x6, 0x80000001, 0x97f6, 0x1, 0xe209}, {0x60000000, 0x2, 0x7, 0x7ff, 0x5, 0x9a, 0x200, 0x6}], "ad0937a818ca738e62a5f88e2ba5bbf9d530ba280061f6e17e5c8f3e0f482140378595e108f8f16e7473c50da0a64c775653bb6a635767bba73fae33871216e024fea52d4b46a7aefe641c580fc2b3783ca892bae188ead21d7e4825ff1326fe16a2f295492eab89c519835e11e2ca9fd5b43d818c0d2abfc91237888f6c9b3f6b373ff9a007fff55665bf5dedba11f0878da2eace788fda9ccc3c585f3c5220e834c61b1b94b02456", [[], [], [], [], [], []]}, 0x721) sendmmsg(r0, &(0x7f0000003e40)=[{{&(0x7f0000000a80)=@ax25={{0x3, @bcast, 0x1}, [@bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000b00)}, {&(0x7f0000000b40)="cdf68a8359eab1d35b11b36242e27a67feee9b3da90340fd4e9f652faeb248c95f75eba68131a067a5", 0x29}, {&(0x7f0000000b80)="493a2fd63aee2d4847de715df0354947c23b2060c51d786a39d502ca97256ec4552b80256ba461c06be38c92e6e7ef96214ebd417cf87046d5d1041045a6bbbbe2916d02f9502ecf03da4974bb68c5ae67fd49a9e0a3186ceb7dccf67a7e0dcdd04b6bca7b4124f91a4e3df4cf03ab38c2d2427283a523eac2daf1f96b652382a25ea08ecf284c68b3ceb07d662d04df69ce5556b3cb2bf8b1d5accb69d57388625b59007f5a1ad7a39cc5bef32d2a53b23da0e879c66f56fe566a9c38ca1aae01a5bbce6b21574cb17b3d3f487e8bb5e80afa55f4e4b6b00cd72593a8faa5", 0xdf}, {&(0x7f0000000c80)="66901467e2a36c14f76ae6d76eacb69274adba463ef67e7e80636322438fd33211398a7ddb7fbf2ace1dea1e9b108fd694d1", 0x32}, {&(0x7f0000000cc0)="fd767d8f3f34d330b04c9dda639c28562e24fd398b917fc75bb5dc84bb7749597cd80b3710215b1678474f10cea9f7c1eae09828bbdbf2f24064cc1c856f3315c6766d7189396415cee61015141c6e05bd6579a972b273543d88f84bcdc05cc08089595d8616103b30cda4db3a63f21a96afcf7a9845e2bb763d0dc1f8f58ad08c16e655c39446510384971a9cfe61c98f1509e56f7ee112", 0x98}, {&(0x7f0000000d80)="3de2eb5178981fc99cd8e5f243cc464886ce94028b88da5d674c67d7a0", 0x1d}], 0x6, &(0x7f0000000e40)=[{0xf0, 0x103, 0x6, "88eac2f5e2aa0155ea3a1c6f6ac4dfa49981337a4a01de1fee04aee0c57434bc07bfa372d2ad095edf9c734d5b5cef23e2896900c00bc0173fc0980f48d3df48d39e75536f9f268b75d2e8475b5ef87f0fef9ec604c6a75a27acb019d5d0959d44e10a3d2f4483a913860380190986b0878bc52b8f187044959d421b81ffcdd772d23c7a93a357739d7c5ca5e7cb62bf82acd8090671db3195d93e93674440972038aa69091db771211d2b6315eb446d05a65d7f8ae65732d439ef68b4e0c03f019d9e07ab10ba482459d3665f5b102c59f5b900ce40fa3f16ceb5"}, {0xf8, 0x113, 0x101, "b9230f4b93e75cbe6bdc902a069f88ba0a74b7ec4d63cb56d2b28a5a422d8d1001f245939d3834b771d6e06753904a385ecc80e2ebf21c352db41822e48ed44b80393ac5a74ba5836861e65a72e013bb27cfcd359bc9b7f895b93e918b0fbc8e77e26f8b71134c881c5ed389867f4dc5930b4225dfbf6cee07f325e74fd02c95da0f3cca18c4113fb66c0bf1979cb2ddfec9e7090481007c6ca9f3175ef83cc9a2ed20155c6dea9eeaec738261120f653f6c0b9af3da34270036f033f875e36a0d0488c4fd3ccdf3d5bf5f7bed87eec49501cb9ef6379b260d9f847eedac8f598f4ef4be198790"}, {0x1010, 0x110, 0x9, "7fee5eebd041d8e994754127dcca15e35c6845d4342eb654b2d342c937dab454a716e490d4ec45e3d47b18c0f8ab7ac21efc8e4e9c1ddd649cb46e00984fee86068bc2d1aa848ef74bb728e4eceaaae637c09610f8f5d78bb40fc6353d01cbb636d1b1d3e571e77e685aa5b3a1ba67e24f2a5b560ff931035f6d590d7d0e408688a2cdda0fab1ef563a448967e682a4e1b7e455e944a844b93a07558619ad10bb5c913ebabdd3845fbbd2cae646a49bc3bdd665b5660deefa04f325c181e03fde1e1aeb824a440cae7bd8be8d6d1b235f0b43ff3e14e382ca610258efafd3b8bc434b038ddd30c63911aa169b91dcb716da888ce1e0f4022d7952a4aa97dc4ff9e24ec36da9b875e472e846dbc950e7ba31c6aba90b80d3aa817211a31e33bf015f24184689b72f6ebd30cec3340f86bc5c93310f4e9d88950d922753f8391d2f5f3357eb750fe9da39e510c084360a9ce2ae596380adf9f24a5ade2e4bb2ba5264d8e4b1ddaf6377940bfa99dc4e985da461c44ba422f535bf885ab522a7571560717a9badb5003b5e9c79c3b0b1f4278ce356b1343638fcb440c9c26c9a1881b9b613151b17fb200abc359e735e55145ef8ebb365061a0a7e2189e8f7725708b091201250d5873a9dee0be6bd4ad7be0516d1fcb702c5d28bb4711682397464033da1fb34d3d401fccf7755f2792169a01ffc8fdee12c3d09c0b39056cfac93b55b18c501f8badcbcaad8942e64667ecbe3948a3c43a724bbab1e680cbfb4ee8afb75d95c4df0e70984b198f154d49f49db63fc0358f48b64b4ffa7321048d6c916829489010e528d5580f22cfdc2121e9b14f0648c0ba50d4e053772d73df982c16b6d810f3741466cd89acf99e880d6c21c27ad32ea80bbb0af6835118919bbed6f031ff2503ce74b97d56cded946ee456b3c6973fecb723ea5fec2a9125cd3ba0dfefa13baf47f328f887d1b0d849b2ab5927293d34c1c6e0005bb3ec1c23f6c3732c1dcfc9fb4c95ba59f65a749ae66022fb5611b7e003ec5eccac5a361dad2b7ccbea6590017051c57a9272b2c486926e693798d0e09524590f313347dfaeecaaa636340e81fc4b70a34f2836a7a1b008ed2e0f2bfdfe27c5a846e428499a765dede48e2130d6a387b83200ec0228a298abcef1861e96274517cba0127ea4d69412cd99206258b509173e927235f560873889b2e77b531f018de7ce7a450d208beb8da707e9d5429ce986a817fc02e7a66ee64b9c8b3580fe6ce8eab37a4ff1895eecca1a7c17a83d377cbddd5acecfcbda098976ddf1eaf900e8a0e287a4620d03c535e28b0930f3a24cd46050b3d2d9e9cf405f54f4d50cb4b277d626d8fec9331d60b77480707ec44538c662403b7eb65b702bc280f7e8e4ce68b07bb18f1afd4b59c7a1a89f276aebeed30453183fc02f7931d40d0d788f1c1b8e4e25b8e320e8e9987ba4ee0c8ef58378366e6923fb07d6dbf09a9bdae7c8c0b43fbaa3d51545a2b90adebc939a55c1c47ab6ba42ce1a41b7dc77e80bab5078411fdd4755e6e80e1152160b876ca9e13b137e6dd383259069bd6e91bb751208cec7e782b0a7c4377db228dd61e8d34fbb387f56c4502500f3c29abcc367e4d491c6b35f7d6b4df4bb34d64f0f13ba31df51308fb2bfee348065cb121b5e3c092a6fc3f8175bebefb24b35010cc8dd09c2cc38f46856c47f86b76b5ca820162b6c8c666aaaeadd4355c5217e8206523b8543479b789c61c66c737e77f4cfddd6d38539316d7edb5e3f9f7bfd4eb6d162d694d26556b23c3711eb8c078b52fb11bc0fa53308e1fbdec025fd06944a3ff56440fa7ee00c5d1dab5f5ca44abf7b11a76ffae29541cbd1d2278554f4d0413d5b9aa0dc9e2b27fd83bcf63d8840f48bde72a633862c33aa43282d3d639d1e023cc8b14cb08d7fb9efa6776f1ab8a0f0c1e900281309b734116608de340a9e48b06f78ef6fdfb6f0347bd9ee85a7cdfc9856afdd44a8df4630c9652274f568d0d7b9694b0b4b5dd412525c1b66dbb4ccb08328c4a27f580f97d81bd4295af1ae3e1fcf4a31a00dd36b056a378ef397574fcfedc4dff6fdcc695bf907452ec92e286e740dd8903579ce8a4620eb6af106b5d434d0fa64677b43841bbcae708cba30a254040c7607513b318974fe3756b4e97bf7e0691be71ec31a1b7faad8265b6170e17e1dd7225b32b5fb0aba47c1161b3d3fc3b2fe6d14912cd0da698ff74273e7aa7898f0b2f693521f6e39c339f2b90d2abad9e985ee9f2b5b1ea7732fc890328be5f3b6a5657f5135a6cc80b9ac516280946c99761834939583fe0f3b18272f5324241be09224ab02e3c6fdcb52886a134d05b4816ffa13376c88da6891764f11f1ab5eea9623a7b270cec56ea9efb401be31f4596e26285de3880fbcefe02ef1fb47c70fc2cc056ad64a3c63bf7626a17ff1f6d78a8593e3cc1f62435290cf26b11504f6f18f0318bc6f2a035af4dbcef1782685f1aea4d95533a69cd058e564e68fe899e7e10f96371aeb79b62af39a6c5ff766b99d7032963ddb411881226f5f362d9b6dd62e77c49fc10392e8c8da8c68fa1a772154347d100d82465963d8b76014c5da8710a3c4aa4665cbc8ad1817f6734ff2960f506e240a2510868b72816c162196da2b32e770a384ebd7356593c6ef94668a7d57caf00b751eed4be161a1c9b621779038e0427921e2872111e866efecb2baaa00f7b4083a26ec2846b1792cb2052cf150c0ac7d6647041c82981ede092ebe51e4150eecc8ab71a100b24bb0ad49159d98789c28007ed9e1570505fffb2128d5e49fe1e884132fef15105fa8e60c065e826873ec5edba940ac6b5af54b26bbf4268db2d7fadb145d27da3dd5fa98430bc03f31e7734d5480aa0665e8f730c0fce3c0910b9ab8d6f93ecc0c6ccbd1bf07a7c08ad43290e86ee74e5634fa04c9cf36bdf268ef2b005dd6b31d9e74e801677520e80113381b8e33d21bc78f085ea2cc52343601966d1db1248efdc58b2320844ea57bbf0f8b7e6bdc9c5435e4b1f6aaddbf96ffe65cb8b4826be94ac71c85871212b121915b2c0f935f0fde484e486ba26f3abb95ca3299aad918e68005d91839baedfaf33417e3209bfe1b51308810f734db45f7799002764ec443897ff4f7b095c799190df2366d4bc2c8e2dcaa219688d74128ad2c057c20e69120cd2bb9aa9cac3a0d7e423d1ac5e118e11f3ecb0a43dc7ed52bba3257c9458c6fce6d65f4522180ea90151c58cf974421c1a1ee494fedd7537b457bf2ce75aac4362bd32efcf5cb10de777930c2e3f75065a2d3c722cd27c3600f1ffc534c258908e18ca5e7f6c3e307cf4f4fdaa28f228ddabda8c685d26c1e7f74c3bab5af7117f5dae73daeed2c8a0889111cf5b662fc56b7c129e6934032fbdda20a37c20b1329ba4a9ec329e7af37451d7d85606c1c5003981f95f87af533e46fa724e96559f10c15e8d5058342e34a901e290b7d8f55473d44e0fd817ea7984f36bd95f57d636f819ab8c71d2ddf24c865e22bce06d6bee8bb0be58665ef53d73602e44073158a630fa9bac84abf156b6c0c994bcace226db3d7d32736c4f4b64677e644d26ffe7887aa2483f1ad535036d3734bc0b28373e01accf28b91c868097de059bf59198a72506bb034d34a81f1c997d39a1acab4168109fa00f387d9d8a9f0feafe70b47b481a9d0030c7a7af29f73e07d2e6e3f7ce2d1d7412eaa8c25d53ad32d4e1aee9039d226ecc886daacb2e5706efbb66bf2d767c325c9d4957ee7c6766aa41641965c777caf194a34d6043c8bdb49e6adb28eef2a4585eb62bbf16e61d39171eb9a33cd13082905ff37372c48082644414cea6b72a0f308d88de4b42e9d13a4edb803f089ffea8335a36ba247eb28402f17999f24d6e1618fb1b0aa47538de8d099dc9d41b37482b2e6154b3289deb7fa9ecb3e85fae46aee84528c9e25e307dd5badca083e19e48fb562c917cce3673253cda19e13f424a1157a5cf23fb863193b7933dae4c1fe132ad25fbd04e0efa262b37819dd3a4f6a6783e964fe53c56761508f873c3d0e4dbaf18a0f3c7bf14e243256d48b356444bf7e0e414ee323c160fdcd62ed5d87792469f6fb751c986adc688d4e6b68bb545056771c9b4129b361bee8463b9ff9977975382b183e6b390fbd20d88bce169d80fc8d446d68efcea37572f6f994d4c6044b13fc3c903a37706c9feb937decc0b5e6a9443de20d81f03916f67a2a0524cd4446b08454d5cdd44c442284dd8c8d6d6677b570a672dff341814e5b1bffde15121cc698562508659257927497e42ad7d07aa52495f3a0cfa34f8168447488188fd01bf46d204cbd582e49afd7681b4d4b58467a3c6402eb1beace7d37bc8984404863c9fea01f24210098c9389935160f13d2d28e44fe4c1d7cc3d9f2a6bc7700ceb43221c0783e3578c54b31f455c5a0355d7e3af379f848b54882df869a1732c9cff4d15604db2def58f3b5c590f604c3b5558ea70aba4819c221b5e9ac1de729113666f640356ab8e839c378d2406973e81323861fbab88e23e40648083cf4dd0b73dca76bb1754db325a321f99b3f1f414a577fcb7142928cb4195798729a57173ff44e005957fd3cbf4fbf830c94bab1549b966b2a4cc8f33bcf116391a9f252ff5753256de36bc7d4477dbacf8374f0570942bf3b33a660bb7a971c62031883cb68d7408a3b15f074701d026cccbe6e2f985ad850aee22d34330c0c87ef92446fbb6c7c9c8b3fc0b0dfc76e3a2e879cf1b2cf3afcc262b40d4ceb804a62419cb18988e2ca8aa276a743e12a0f039ff4973afe1b25093db7de30c0a9b78fb70240e66d47469ae6c93ca6809b157425088757ea917e0e07d41af2c9f06356c1c796443109be3361f6fd71205130074b2864fccd5791c4f1f526481032c3cb78b0630472aa52118c1a59484a08864b352bee979d08687ed83b11ac1d4563923b945ee3c15b33ff90fdf46f6ea8efe9b6f35969a7afbe419d38dcb8e739f944c0d3efc0d4a5294a2454c2526c925f1fee5fbaef26f79bdfd9645ba80d8206e380b1819141b22bdb1e39dda83a4c030b475666d9eac879a131901a7a95ea46b37d43c205662f2494d0670bc1c07a73fea503eae19b5fbd1ed99bdbafbddc8157f41ff316ba34cd5354d64bf276c250c5076532a5295885190b0bba1bcbf9badf1f9361b786bb745453ed8e474c0df40fd6323ea4e8596230686301f93004db5dd7ee0728770fb37fa7d10cb427e0ff76299455da437d263af63be8a32d9752ffbc7e4925740c8d098a3d261a9dd6d3f928f7eb567e6bf208590ef9e0e3613a4f1a2afd459b793658d7cbf1d73c13492647902305ed7ba34cc1b2b3de1c8c8f19fbed594fa9dd1a772ad7fb558b28a26d2dd3f775e08e5eb86e095a0b5aa9863d2b613c625bd76ce893ff087da2a8c12625ca08005cb2f5be67d3533541ade75a23874ab4d9432077def1e0dafda17f0164d2de5971907ced880c361c2452236550a55a3d06084228e5ade3596a8d60f5474b2835d6f66873b41050e30ed8c56948d3ce09e5b4939b09807bd81d38c6784d4f2cbc90d669568287209b54d3fd865345edaa2084e4a2f11942c8686a3263fac8a1d66373d21533b51df73471424112da1edebc0d08c9b19d7ecace3d9bf1f353b847409a15cac0686ee7c354658bfb68dd589dc405d9d196b57a7cf8d56058a182e8d719883e2cf1bdbac79f690beeddd4540eacaf0542be24d42f4c93db425fe927a73aa10c6c501f"}, {0x48, 0x103, 0xff, "9fead2c851a413e0f4bc681af8da6bc3554424a4ab25c2053bfcba83adca5c90b186bc5b42c1dd30979e4d7cf1f2649885be"}, {0xe8, 0x118, 0x1, "5493b3ff9adba0414a5ea2ae847212c50b948134a1e81c8d4156f0db7171e0a6c8dd69e702d186ac91b88b2f11e40dbfafacb8d15f56c52b23fa11c364eb43bc105492ecb46b3abe8d48e115c7d2a28a3d26880adda2be3dcdc900a4e9c12682eddf5b0b30c727ec7ea894b985374aa744804836412614d46cb94ac4891cba85550b3f03b5ef69b84fb0baf4b8633bbd3a0cc6b200f56e3dd28fe57e5856ad4e60caf9f78a98300f39a6e59bc71692a044b818d135e7a5402b62526c814b50598b855e3334442c49926abde25b481b1308e756d5"}, {0x60, 0x0, 0x7, "300ee665609453a11c2d10157be8390c2c828ddd889b46ffdc733870395f4e6c4a928ba7cb9ad07f0faf95ac0f35efb6631313ccc973425d524aa99c55b84c35c19d73016eef58a18a7b1b96be"}, {0xf0, 0x10d, 0x3ff, "c0385900c6fa38166c07950a6486fcf1d634b70cfdf8b2426550169a69c52368a2f346f4aa6d33392c2347e57b2d914c06886c2126348e04de0972ab23b65173a47b373d61b76d7fee801d754e65fccadd30955044d7828a026a0ab1119b166d0c71f0d8ea058ef23fb780abe42d4a96a2e787809bf850b1bb5076f0362e6ccaa0cce52d31da57dd08286dbe227425daff9842bef6318f07723fa312d3c5f949ff0594b87a2e1148e74384f161851bdaeb0c8fae46252ddbad89b0684e37aedbdf491ececf4287a2181a6062329748f5051f325d4469ace2478cf275ce"}], 0x1478}, 0xfffffffffffff977}, {{&(0x7f00000022c0)=@sco={0x1f, {0x80000000, 0x10001, 0x200, 0xfc40000, 0x8, 0xfffffffffffffffe}}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002340)="7d949cc2a42bcfb4ba8386fdc91f81af86ee61d411ee998139a4a94e6960ff08e33ea59758f1a64bf12edb66b0cf7a6993c9c21102a6ffe584d250150bb823fa500cf0c891c8518dae2fca2e20c5529009549061073b6ecebe7a5f44fe5081a8caff39", 0x63}, {&(0x7f00000023c0)="6094c9f4a734ef0aed55e0b451803fe112d83e3e554b415f33f18c4a8ec1ea608e28af6ded0659b64ceed304fc08babaabc2f894af51d77be8b2b75445726fe67583a57d91b71385104828df1f94c57d8389fce97b6145c2470cef82c4b36a0a9e35b85e187a04cd2f9a454b94afb0eaf832a11877d402a7199ed40f6b729bf3ccfee5898b420bfce1db41f1bb3046b6ca50d7901800307bcfdbf7c49baff58d2b572630a3f4bf25a7429bedcefc1011756140614f21cd482e314532fe97c4c751ac94056d1c90c6b349b280", 0xcc}, {&(0x7f00000024c0)="8eb344bff39dcabe525af6852988bbab9f3d9690339c8a32e8795c5351d3ea00a8355822b993512a129c87471551881449a0bee459e4246766f375eebea9a6ed3af983dbae70d5c63c1175c101db860f44c01b4ae9610c9db503ae28c9ac452e6a4f0e4525bb530324937c832348d38b44bc15cca9a64b6744875aa3903f4a0161252c045062be01aa28f7d0a97a17e47638d4ffec20aace0f6213f11cb39f0a4812c6a277818d9fdeccc7dc0441c63fb85d37d6b3eb3dcd4ba61e328d899a84e3da1083d6ea105de5e7ee6bf038e15e2264540140de50af0c5a18fac593de3698a645", 0xe3}, {&(0x7f00000025c0)="3b3db42ac674f93237a9f2580154b62fc2f63fd3ab32fbeb951ba799d251803c57c3720dd85caec0fdf8257fddfc2bcf767e6d3908164ce509ba803890b1e9acc155004bf6f0f0137815d05defdca9b65c70acc22375a8e96376adcbda628da74d85", 0x62}, {&(0x7f0000002640)="b4945502989385ebb2b71420a440a5a43e8413dd2c0f2a45ee9bff6dc4c1af54bb19913e0e80f7fd3d1053db1856b49cd01385500ef9137a902beda49ce8ed5259dd49401761f5ef21ac8552c9eeff09ac2229baf9f74e7613553862090100ee5e7fde9e009970c234907edb43eccc9fccd80dfb80ea7a55cc8504c2b8b6fe5d737800f880f9677f8e148dfe966d2e10ce8b84fd5fe2ab613d7ca12412f6184a9bbf79fee8d5cd5fa4d10366086c4e6f1109a8e221a125fa19cb8a316a10dda8ba9d6e8788e8a67e5bdcc24753a54e4fca17de07b4c2", 0xd6}, {&(0x7f0000002740)="152cfff14d4930cdb2fbdb97e5d85fc054de6ce7fc42e7e3beed24898a329d502cca84a49fde0756733fad2ac85a60e0d0aa371338b0225748f239904bd744df4f82d373fe362bcec640bf7c6aa5ba788a2531553e1d03a58f0392e643d91ab6d1617eeeb5ddfbb2229b9999ae", 0x6d}], 0x6, &(0x7f0000002840)=[{0xb0, 0x18f, 0x1ed, "91814b8eda64c00b87a838ffb91399607561d6170cb029b80ac50d084fa7b6e7efe381ffd76850c315ac98403c0046fe72d06c074010a2edb2c20159a6256cd0f0d28ea8bf65ffb949a2697497b6ab4e5e276f33750909674f5f8447fb9c70d7265ea345d4342b7353cfe79a7fd9fbad0508577d102e10354337f26a62f8295446ed1f2d3b94b93f03f93c29191776984b65dc0b4c6643f6609032733d"}, {0xd8, 0x84, 0x5, "b7e015f59617e28c865480efc0c3784a100341095b55c39babe01c276daa21110cd01746eb5e1028d470afc60040ac074d77b4d0fa3fb5fa57a4254c7b32a0340df4b90719624332b6c36d2ed12bb0d853a49b85124665891a847ac2d5bc7a66127066051ccafffc9888b1b2268b347fa3451f64d44829fe01345fe22697c6606c424a48d38d004ce5c63bcbfcd7b47339634865ba9254b79172ec176c55f4936a7f37f3d9634e95461955439b7da8c81122e3049b61c20eca0187c0307134646789"}, {0xb8, 0x114, 0x21, "8f11740004814f4fd215d4a580b2c8c10e7b6ea288353cb8ecd2e2863de145838d5b4b6244c401581ed57b55f3396f78d2249702026f5f7907419dd061eb8998886e81d4c089f817373cdca651deb159d0a12004ae71c89143fb41f787a3637a12f871dc24af1ffaadd46896e99dafb74e8adcd4ff729067e01715baac82913377758818cce1dd91a494e183e28df1d37109b72ec6e449afdba1c669ea2eb2d60e6c"}, {0xf8, 0x118, 0x3, "0a852524c25f4e6985dee13eede4778c5a903765b4ca06fc46dc2f16671a03b728b9b9b1b5b0255cffe2ff694a4b8b06c24223fcb3d0a46d036e6dea481f33d89aa0d175e169d499ca1c0455745b6f40635dd73c225e1c724e53f6aec46ea5c0e5d6017af8613815b019908cd35bd318511ed0021f1e5b554b37955f113fb2770f70ee43f35b05ace72e75f0d581c9b31ba9a3eedc2dfe5162f4a775a3b174f6c08ece6cbc99f52890719397113789ac5a362f6affb15648e66433f43c25953d75c391b5a6b2b0df1dec4814c54b00e24f79bb04b5cdd33590a503a50ca8fddd3c9eb1453a2c69"}, {0x80, 0x13f, 0x5, "d03f9e73774ca786129c5cf820796dd4a14effa69076b58bad0bc5d12c10d7023a801e973945889cd8d5c3d899c2bebf045f3f73491dde70e5f9e5698a0855c1e1122964f265cf06c898fe9e62c6410a7220396de7e1a8e48ac02c05f584aef3fd9f642e537590cf228af59e9d8fa166"}, {0x90, 0x113, 0x100000000, "6aace44364cdc030bd73c495899d9348259ae4f5585807baabee960c047de9b1838f37ffa08351734b1bd85244b7443fc1115f3373b2c9f7631ee0e1bd9e7677df44a86bb7b83b741c44abd8a23a8c849e5006d6c2627783f950ed0109f775e0760b1e8f1a3f3a52c84cdf9bb7d043950aac4442dc0ae966d42620"}, {0x1010, 0x11f, 0x9, "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"}, {0xd8, 0x11f, 0x8, "039503509e13b2b53741470820a539eb42036b04ec83b02305f869139a80b9241644a451c538bc8e51f221cff559837144ddf63401435b99f5848ff0ddda4545847b6052bf7b819f3e9c3c2121e78006ce138bd202242a8a5857aab8ab6babae5f7e986bd86792e00da9fd577d312c15afa3445d5f222830586f42c1fade37dc8c5fb100d2cd717877c731b5e2b53d1e79522032eac713632e2478ef0bbc32f406404ef753840d3a37c3eddb421604a1d54aac553dbde00d4834c7cdfccf2e13605dc28e93df"}, {0xd0, 0x197, 0x100000000, "698b403725e4a041ebdfb64a40f1ed04194f458a691bf95ce71ca15250dab892af62c38b2bb4d36a58af9dad262266c31fba3d6b689c83baa291fb90c02223eebc7f1ea2eb4fd33614ed1e7890d00619d4944203170700676958305f2743226e00805cbacb66652eb6ce10d616cf4d73f88f3500c00c15dda13fc70fab96fd84c2b4626fab447047971e92df0c2662860918947e26cd2311e7da9f4e51d5692ce7359c8b3a7f64ef498b8fcaebd9e97abf4f32055139da747783d3460aeb72"}], 0x1600}, 0x3}], 0x2, 0x40) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000003ec0), &(0x7f0000003f00)=0x4) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000003f40)=0x1, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000003f80)={0x2000, 0x4000}) syz_mount_image$jfs(&(0x7f0000003fc0)='jfs\x00', &(0x7f0000004000)='./file0\x00', 0x1, 0x9, &(0x7f0000004500)=[{&(0x7f0000004040)="f2c9530bcfa19c43d9bfb1e48adbc9a0901e528fa011e99533923308b5f77e", 0x1f, 0x3}, {&(0x7f0000004080)="ca10efe05f0c2159ef119dd95bd8d62689256287c24396cb710460f5e1e85da6e1eeaceae36570339b51753eea63aa230acceb6f0f01dd6c335b8171724c2296fe0d0d05bbadaea67e06998074524aedf1f22faa81353cac5fcf8407a6c7fbdf07d077ddcf80c45e228dafe28b7736f18e12419a4e22d66718a6ec8c78683d587e210f9266728dc9b7841f3737ab6893c3659679bbf21ff12bdc2ca034e5a30f010f", 0xa2, 0x3}, {&(0x7f0000004140)="fbd6c9cb5152c919cb864cc58afd15e328c335eb1f81af0a0b0927bf0b8687d368dd7310f26a0f837899a2fb4b3951c40d8ee4bc9fd3a850176ec55d684b9a14dd8f348b4de9077d29a28ac083b2fc534167c2d33444dd3063e854c41ecfc95aadf1d4c659bf3596d1503ed7b2902f9326d58bb59defdac75f700edcff0077d8b93827c3ddb78cba424b6f787644ed57ff84712333693e504e3cabd99b42159118fbc25d51036cd7effb121e0af3381099fff66790f49d3dccaac15ae3f8c7d813a2ee5f5664a90629373bfc", 0xcc, 0x1f}, {&(0x7f0000004240)="73c6b1b1363057cd417852677a22a16586b5e94f282966fbb591e0bf84", 0x1d}, {&(0x7f0000004280), 0x0, 0x101}, {&(0x7f00000042c0), 0x0, 0x100000000}, {&(0x7f0000004300)="c9acb1036ad910b36b0a196274afc80a0f79ed6cc027980bcc0ab260bb316d8f31d7a005ada18cef5bea92b86058e2c58a30e8c48c44727e2e482e9e", 0x3c, 0x4}, {&(0x7f0000004340)="51eb4eb803ac0e213012699b6e0d54c79c234b0b655c023780d3cd50f0b72167e04f230538d3292ed84fa160c310969790137a8bf62d31d857a6475f79374ee38597ca838b33937e53cf9301fd5403520e8de81dd601c34553d384e070b38e92c1e2eeef4ac55ff4cd7dc6d05a1e4064e24aad735acf3db77ec2a0536d04f1ae6acc380984d6bdfd4697b3131aa06dbd59803bfdfccd30417d939c", 0x9b, 0x4}, {&(0x7f0000004400)="d4d9ec6fc3fc85c3f654e4d714a233977a3ff9d8eb7ccebaeab2083ab6e8aea94199e82353e2fd4a9dad2cbd8d0ad3911abb9c2ba2fba775b54a162de5e10513adb3117309633081cbc3d401bea05789ccd8c39bc47e551df7d19eb8a92213a1b9e5a663d2572fad5cfb1d658756684cc1178354ffd73afb98b560f90b6aaac4e680f685ddb1428bdcf410fc3ea83a492d97152b3d39b150e9445c0f49e75b9da25e489500d9296e150cbce283e9f76326ff0ed91d9bfc7d711ec28106ffa54ff5abf00a45a176b7bcd8a58e8257ec6ed4c3b5a4", 0xd4, 0xb7e}], 0x100000, &(0x7f0000004600)={[{@resize_size={'resize', 0x3d, 0x6}}, {@errors_remount='errors=remount-ro'}, {@usrquota='usrquota'}], [{@smackfsdef={'smackfsdef', 0x3d, '*%'}}]}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000004680)={0x5, 0x7567, 0x3fdb}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000046c0)) r2 = syz_open_dev$vcsn(&(0x7f0000004700)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000004740)={{0xff, 0x6}, {0x8, 0x3}, 0x7f, 0x4, 0x2}) perf_event_open(&(0x7f0000004800)={0x7, 0x70, 0x8, 0x8, 0x7fff, 0x1f, 0x0, 0x1, 0x2, 0x3, 0x7, 0x9, 0x8001, 0x48000000000000, 0x3, 0xf844, 0x8e2, 0x1, 0x7fff, 0x30, 0x9, 0xfffffffffffffff7, 0xf398, 0xd8da, 0x9, 0xae, 0x10000, 0x6, 0x100000000, 0x6, 0x3, 0x4, 0x1, 0x1f, 0x40, 0xffffffff, 0x5, 0xff, 0x0, 0x7, 0x1, @perf_bp={&(0x7f00000047c0), 0x1}, 0x20800, 0x58d7, 0x8, 0x3, 0xffffffff, 0xff, 0x84e}, r1, 0xc, r0, 0xb) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000048c0)={&(0x7f0000004880)='./file0\x00', r0}, 0x10) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000004900)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000004940)={0xd63, 0x100, 0x9, 0x9, 0x2, 0x4, 0x3f, 0x2, 0x7, 0x2, 0x7f, 0xffffffff}) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x6685) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000004980)={0x6, 0x6, 0x9, 'queue1\x00', 0x8}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000004a40)={0x4, 0x1000}) ioctl$SIOCX25SDTEFACILITIES(r2, 0x89eb, &(0x7f0000004a80)={0x7, 0x6, 0x0, 0x7875, 0x8, 0x1, 0x1e, "42dea966e7f487eb42feee52cf7ee160a3017c32", "bcde7b9ded26d6224cb5b6996aebfdfbc0287f09"}) syz_mount_image$ntfs(&(0x7f0000004ac0)='ntfs\x00', &(0x7f0000004b00)='./file0\x00', 0x800000000000000, 0x5, &(0x7f0000005dc0)=[{&(0x7f0000004b40)="2d43bab2ce88e08de9cd9174d48a20e97102a07eb7b14946f4404c477d968c24b7806cfd91f8ee8ae0add11b996a81847779513809bf8c747d18f357ecd20ea67dbe603fb43f8e366f82e7d5be3e08f05a18a7dbe46015b0e6692d619c24350a0bda752fec3043b870b98e27ac6ffb8eb09241c160ddab66f2566313577aa281287f0ce12ded0d41", 0x88, 0xfffffffffffffff9}, {&(0x7f0000004c00)="c5c3fcbf53172211f84bbd5e004511c50c82f19989f6cbb38de17c3fe7986c99a0ec465e6d7005a14ef3d263610f3f3c8e0a51fcd364fda942786b9664aa20b37b9d3ab05929bbfb2e4aab7e19c6e18871170e1312923e0fe9dd0cb12bcb16a5be4accffc5bc13ba86642cf09b9041667269e1ebfa1378193fdf583557124f5a87a21f6a97431322a2960e8dfd48bf4ea2ee1dfd14e9f1f6df395974fbd1422384f872ace0d2423ae4ce8082", 0xac, 0x6e61}, {&(0x7f0000004cc0)="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", 0x1000, 0x1}, {&(0x7f0000005cc0)="35ee89ac4b90e084dc912d0364f2f1e509a54610133ea2e643240b984c82c1a0c935758a223d73fc4687788ab8d9d843928b373eda71c277f23a7aafb78aa847d4b445ae3d9143642637d6fd20ab6cbe4ff867123a34b1d1", 0x58, 0x5}, {&(0x7f0000005d40)="8a2df3f01972345b275a99842819b0d23c23f94a247cef790bc8ac1dabc10da67e271e8f2ef380c234260c8ff38ef199751edba9d106076ad39e6c3bfc65cd68a48e7656", 0x44, 0x3ff}], 0x4004, &(0x7f0000005e40)={[{@show_sys_files_no='show_sys_files=no'}, {@case_sensitive_no='case_sensitive=no'}, {@errors_continue='errors=continue'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@obj_user={'obj_user'}}, {@subj_user={'subj_user', 0x3d, 'resize'}}]}) [ 212.788455][ T7679] chnl_net:caif_netlink_parms(): no params data found [ 212.930896][ T7685] IPVS: ftp: loaded support on port[0] = 21 [ 212.936833][ T7676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.937367][ T7679] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.953041][ T7679] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.962705][ T7679] device bridge_slave_0 entered promiscuous mode 07:07:48 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r2, 0x6, 0x9, 0xacba, 0x9, 0x5}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x1c) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f0000000240)=""/14, &(0x7f0000000280)=0xe) bind$bt_sco(r1, &(0x7f00000002c0)={0x1f, {0x100000001, 0x3f, 0x2, 0x5, 0x4}}, 0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r3, 0x9de0, 0x0, 0x6}, &(0x7f0000000340)=0x10) bind$bt_sco(r1, &(0x7f0000000380)={0x1f, {0x7f, 0x3, 0x5c4, 0xe1, 0x9, 0x7}}, 0x8) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f00000003c0)) r4 = inotify_init() ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x0) r5 = open(&(0x7f0000000400)='./file0\x00', 0x100, 0x40) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000440)=0x100000000, 0x4) ioctl$VIDIOC_SUBDEV_G_FMT(r5, 0xc0585604, &(0x7f0000000480)={0x0, 0x0, {0x1, 0x0, 0x301f, 0x5, 0x6, 0x1, 0x1, 0x3}}) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000500)=0x7) socket$inet6_sctp(0xa, 0x5, 0x84) add_key(&(0x7f0000000540)='cifs.idmap\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0xffffffffffffff9a, @empty, 0x1}], 0x2c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000600)=0x0) syz_open_procfs(r6, &(0x7f0000000640)='task\x00') setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000680)='\x00', 0x1) pipe2(&(0x7f00000006c0), 0x0) stat(&(0x7f0000000700)='./file1\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000880)=0x0, &(0x7f00000008c0), &(0x7f0000000900)) setresgid(r7, r8, r9) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x64) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dlm-control\x00', 0x8a700, 0x0) [ 212.995971][ T7679] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.008995][ T7679] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.021082][ T7679] device bridge_slave_1 entered promiscuous mode [ 213.033054][ T7676] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.048617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.072511][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.090629][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.110906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 213.167014][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.175778][ T7687] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.182983][ T7687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.191092][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.199551][ T7687] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.206660][ T7687] bridge0: port 2(bridge_slave_1) entered forwarding state 07:07:48 executing program 5: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000000)=0x3936, &(0x7f0000000040)=0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x1, 0x20b, 0x1, 0x80000000, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0x1ff}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000001c0)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x0, @mcast2, 0x800}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0xa8}, @in6={0xa, 0x4e22, 0x3, @rand_addr="3a74f3e70e33a2e82cbdab520f0d5b29", 0x3}, @in6={0xa, 0x4e22, 0x7, @rand_addr="8083452da2cfbed7129318e3238e9b64", 0xffff}, @in6={0xa, 0x4e22, 0xfffffffffffffdb9, @rand_addr="eec21dda67735000e5f3d528286bd19c", 0x2}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e20, 0x7, @local, 0xb83}], 0xd8) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000002c0)=""/109, &(0x7f0000000340)=0x6d) getpeername$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, &(0x7f00000003c0)=0x1c) r2 = geteuid() ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000400)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r2}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000440)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000480)=0x14) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000004c0)={r1, @in6={{0xa, 0x4e20, 0x8, @loopback, 0x1}}, 0x1, 0x8}, 0x90) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/userio\x00', 0x80, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000005c0)={{0xffffffffffffffff, 0x2, 0x4, 0x0, 0x1}}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x100, 0x0) getsockopt$netrom_NETROM_N2(r5, 0x103, 0x3, &(0x7f0000000640)=0x2ea3, &(0x7f0000000680)=0x4) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f00000006c0)={0x2, 0xffffffffffffff9c}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc0045540, &(0x7f0000000700)=0x10000) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000840)={r4, r4, 0xffff, 0xdf, &(0x7f0000000740)="cc0fb7c30c0bb1e3e26742ed8fbcd9919b2a407dc50bb69ec199f3fafb3d1f83f3b6d60eebd8a081bd38b0a4521d8d0f8c5979693e2e5518849f291fd62430ae9e5111ea74ddbacea8967e948a44c728f298378d7e81d6e2dfde32cd919e60671f0d375e5c635a91c5669bf34ca4f48bf8f99970b8cc61c69904ed7c1ea27dc62b18a797d8c28a3cd892b28374bd0435a58b9f60f573d563bf15582d76efa194850930f5c7e5633b913bb667706978050e20c045c9dcce1b5b680e68f1949c8a9e7f9e8bfc6bf375733dc05a3a36ebbad8e3de1dd94019da0b67ad889dab5c", 0x8001, 0x5, 0x4, 0xffffffffffffff9c, 0x3718, 0x1, 0x7, 'syz0\x00'}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000900)=0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000940)=r6) ioctl$SG_SET_COMMAND_Q(r5, 0x2271, &(0x7f0000000980)) sendmsg$nl_netfilter(r0, &(0x7f0000000b40)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x8040}, 0xc, &(0x7f0000000b00)={&(0x7f0000000a00)={0xd8, 0x8, 0x8, 0x4, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x7}, [@nested={0x20, 0x79, [@typed={0x14, 0x47, @ipv6=@mcast2}, @typed={0x8, 0x20, @uid=r2}]}, @nested={0xa4, 0x73, [@typed={0x8, 0x74, @pid=r6}, @generic="f65b4ee5daf550", @generic="598f870437407ea875fdecb92c8e9e5d1590e7998d7e483e923141b4b07f6c04e525a89d2d362f4add85ffa19b9458d4d69f51cd25b084fad93e9c08c16c4d372537d20a74a0a375087a316e704cc0055bbd0430d24e40e051a5b7704c44f495ae515c64030a496e12d43117d35c12491b2779be3c90c3e50c1f2553c4eeeb13001b0edad0994adea3c91596ca", @typed={0x4, 0x3c}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040051) syz_open_dev$sndctrl(&(0x7f0000000b80)='/dev/snd/controlC#\x00', 0x3, 0x82000) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000bc0)) ioctl$KDSETMODE(r5, 0x4b3a, 0x97d) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000c00)={0x5, 0x1, 0x5, 0xff, 0x1}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) [ 213.215332][ T7681] chnl_net:caif_netlink_parms(): no params data found [ 213.234158][ T7679] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.251966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.261326][ T7690] IPVS: ftp: loaded support on port[0] = 21 [ 213.275971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.287571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.298365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.319234][ T7679] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.347242][ T7676] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.359197][ T7676] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.378911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.387472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.396790][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.405422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.414030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.422700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.430997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.439153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.460784][ T7692] IPVS: ftp: loaded support on port[0] = 21 [ 213.496027][ T7679] team0: Port device team_slave_0 added [ 213.505152][ T7679] team0: Port device team_slave_1 added [ 213.521954][ T7676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.562203][ T7685] chnl_net:caif_netlink_parms(): no params data found [ 213.627831][ T7681] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.635700][ T7681] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.643543][ T7681] device bridge_slave_0 entered promiscuous mode 07:07:48 executing program 0: 07:07:49 executing program 0: 07:07:49 executing program 0: [ 213.712590][ T7679] device hsr_slave_0 entered promiscuous mode [ 213.740582][ T7679] device hsr_slave_1 entered promiscuous mode 07:07:49 executing program 0: [ 213.805788][ T7681] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.813843][ T7681] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.828074][ T7681] device bridge_slave_1 entered promiscuous mode 07:07:49 executing program 0: [ 213.870829][ T7685] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.877901][ T7685] bridge0: port 1(bridge_slave_0) entered disabled state 07:07:49 executing program 0: [ 213.915460][ T7685] device bridge_slave_0 entered promiscuous mode [ 213.923789][ T7685] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.931420][ T7685] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.939353][ T7685] device bridge_slave_1 entered promiscuous mode 07:07:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000b04000)={0x0, 0x800000, 0x0, &(0x7f0000000080)=""/95, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x6}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r2}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000200)) [ 213.980931][ T7690] chnl_net:caif_netlink_parms(): no params data found [ 213.995982][ T7681] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.025633][ T7685] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.043421][ T7681] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.066891][ T7685] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.090999][ T7685] team0: Port device team_slave_0 added [ 214.098020][ T7685] team0: Port device team_slave_1 added [ 214.147028][ T7681] team0: Port device team_slave_0 added [ 214.157652][ T7692] chnl_net:caif_netlink_parms(): no params data found [ 214.204478][ T7685] device hsr_slave_0 entered promiscuous mode [ 214.270545][ T7685] device hsr_slave_1 entered promiscuous mode [ 214.325247][ T7681] team0: Port device team_slave_1 added [ 214.352068][ T7690] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.359234][ T7690] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.368553][ T7690] device bridge_slave_0 entered promiscuous mode [ 214.389567][ T7690] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.397698][ T7690] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.406052][ T7690] device bridge_slave_1 entered promiscuous mode [ 214.448705][ T7692] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.456001][ T7692] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.464399][ T7692] device bridge_slave_0 entered promiscuous mode [ 214.480658][ T7690] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.513147][ T7681] device hsr_slave_0 entered promiscuous mode [ 214.560264][ T7681] device hsr_slave_1 entered promiscuous mode [ 214.620632][ T7692] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.627722][ T7692] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.638555][ T7692] device bridge_slave_1 entered promiscuous mode [ 214.650782][ T7690] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.668060][ T7692] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 214.698848][ T7692] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 214.719360][ T7692] team0: Port device team_slave_0 added [ 214.730219][ T7690] team0: Port device team_slave_0 added [ 214.737091][ T7692] team0: Port device team_slave_1 added [ 214.801922][ T7692] device hsr_slave_0 entered promiscuous mode [ 214.830284][ T7692] device hsr_slave_1 entered promiscuous mode [ 214.875025][ T7690] team0: Port device team_slave_1 added [ 214.933436][ T7690] device hsr_slave_0 entered promiscuous mode [ 214.990280][ T7690] device hsr_slave_1 entered promiscuous mode [ 215.050585][ T7681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.075150][ T7692] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.082252][ T7692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.089522][ T7692] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.096617][ T7692] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.117145][ T2996] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.125117][ T2996] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.135631][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.144124][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.154314][ T7681] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.170363][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.178885][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.187320][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.194380][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.203489][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.212032][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.220407][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.227451][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.235091][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.244874][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.281536][ T7692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.300577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 215.308470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.317887][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.328207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.336874][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.345578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.354436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.368663][ T7679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.382592][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.401515][ T7681] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.418426][ T7692] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.430634][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.438945][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.448427][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.456724][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.471679][ T7681] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.489092][ T7685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.504348][ T7679] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.516499][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.526848][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.535982][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.543168][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.551477][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.560152][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.568481][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.575670][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.583463][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.591478][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.612714][ T7685] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.654632][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.673018][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.698424][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.706971][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.715814][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.724641][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.733500][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.742784][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.752219][ T7687] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.759360][ T7687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.767234][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.775952][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.784591][ T7687] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.791711][ T7687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.799304][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.808223][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.817070][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.825639][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.834732][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.842733][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.851607][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.868021][ T7679] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 215.878955][ T7679] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 215.902839][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.911666][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.920900][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.929227][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.938270][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.946859][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.955216][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.963843][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.972263][ T7687] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.979614][ T7687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.987306][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.996013][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.004646][ T7687] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.011754][ T7687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.019464][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.028236][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.037204][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.045093][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.071678][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.082472][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.091477][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.100340][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.108697][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.117272][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.125789][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.134276][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.142653][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.151243][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.160079][ T7687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.171057][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.179420][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.192954][ T7690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.203309][ T7685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.226127][ T7690] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.233644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.242928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.252233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.260130][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.275384][ T7685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.288946][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.299334][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.308141][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.316768][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.323894][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.336396][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.345169][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.353611][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.360712][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.384988][ T7679] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.393683][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.406808][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.416329][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.425698][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.434717][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.443432][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.451991][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.460410][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.468636][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.485218][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.494549][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.504876][ T7690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.525498][ T7692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.534834][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.586939][ T7690] 8021q: adding VLAN 0 to HW filter on device batadv0 07:07:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0xb7) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000b08000/0x1000)=nil, 0x1000, 0x8, 0x8010, r1, 0x0) 07:07:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x381501, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@dev, @multicast2}, &(0x7f0000000140)=0xc) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x7) getsockopt$sock_buf(r1, 0x1, 0x3f, 0x0, &(0x7f00000000c0)) prctl$PR_SVE_GET_VL(0x33, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) [ 216.801081][ T7741] ntfs: (device loop3): parse_options(): Unrecognized mount option fscontext. [ 216.811559][ C1] hrtimer: interrupt took 36112 ns [ 216.840235][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 216.846281][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 216.875682][ T7741] ntfs: (device loop3): parse_options(): Unrecognized mount option dont_measure. [ 216.888999][ T7741] ntfs: (device loop3): parse_options(): Unrecognized mount option audit. [ 216.908364][ T7741] ntfs: (device loop3): parse_options(): Unrecognized mount option obj_user. [ 216.918807][ T7741] ntfs: (device loop3): parse_options(): Unrecognized mount option subj_user. [ 216.927784][ T7741] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 216.960016][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 216.965879][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:07:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="98cd80c4c27d3368e60fad87000000218a2069d00fd1b02db5d9c4e2fd1cc90070e422840568ea0000c483356f1d0a00000009d967f2f246dd6ec9c4e12c5e82a7ac0000c4c3d549b303000000006e8f69289bd19d670f381d6a2f67453a8e00000000d1d9f2ac76c161619688a07a980000c4a1fae6ae34f80f878bbd0c20dce145e22c892a0f0000049f") r0 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='posix_acl_access\xee-\x00', 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={r0, 0xadf, 0x7}, &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'sha3-224\x00'}}, &(0x7f00000002c0)="fd322ffecc4075efc16c237037821558998e79613fb1c39886e7baee97c97eb10de2bc2f67c8d15904df06433198dedac5c6147b7d4af9af1d5b3bb9b41f62e0e07e332defe7616ffebee250958c510947cd", &(0x7f0000000340)=""/5) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f0000000140)) 07:07:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc028ae92, &(0x7f0000000180)) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="030fc8b345fbef5d5c0000c00010000007000000ff070000080000007f000000030000000000000000000000000000001d0000c0030000000100000003000000c40d0004000000000000005891f2000000000000000000000000000000000000c00104000002000000ff0f0000ff01000067d95a77000000000000000000000000a08890bd77860b781e206c90f45d042a2794bbaf955f099b2c955f46bab715987f4f36b1fd91b4a13f207e4fd1c7b8"]) 07:07:52 executing program 4: r0 = fanotify_init(0x0, 0x9400) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) sysfs$1(0x1, &(0x7f0000000140)='mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 ') mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) fanotify_mark(r0, 0x400000000000007d, 0x0, 0xffffffffffffffff, 0x0) 07:07:52 executing program 0: r0 = memfd_create(&(0x7f0000000000)='dev ', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000000c0), 0x24, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x3, 0xe6, &(0x7f0000000280)="22e1821519cfda7bad32b47aec38de5c1f43c6f9966049bb6b1e2cf955f7ec6ccb456cfc2371da92e8b92eea55e95616f0800d0fa8c26232aa28705476e9b428d3f9cd50f4a30beb310d15ba8f270d122917b9c2bb0a425e1d3e11fc631d96955d80d2ceff7ee8231234e1b2a3ff6546244ed8f716279e02c5c7cde5983cd615768f1b5751397fbc37d2b4a3707bfbbd882a33365590e491f9fb3392ffe5e5640682511b6fd75a304e467fcc104c16331640a48ea42067c05c536cd524438390d67ffaf966557699ac559b863b60cd789e606b86dcd859de4c9a675b967fd08533692c347c0e"}) fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', &(0x7f00000001c0)=""/158, 0x9e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000140)='system.posix_acl_access\x00', r1}, 0x10) 07:07:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f00000000c0)="1595c44b54326f40cc356e9161c94df50d170d20cbdad971f45fbb18d8bed6cc35f3a6a85c7d52a1212c2a8631c581db2435237931da82628191877647823279321cb6942604a6353f847d5b112252c1fd888b5be763050bbf2bfcbe3adb11b57251f3b5301e795df5a240d46b2e703276fece163572e2fd5121e8d6d1911a74e08afdd4b622c86b", 0x88) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 217.137737][ T7772] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 07:07:52 executing program 1: perf_event_open(&(0x7f00000002c0)={0x8, 0x70, 0x0, 0x8000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6de82524, 0x40) ioctl$KDMKTONE(r0, 0x4b30, 0x3) 07:07:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, 0x0, 0x101502, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mount$9p_unix(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_selinux(0x0, &(0x7f0000000580)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:klogd_exec_t:s0\x00', 0x22, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0xc0044dff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x6}, 0x2c) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000dd389bb35ebeef9ce763a030dc5d9d0afe7dc1d91db0d309b93b2c52da351f7c94f95c15f47bd026e3a444459d53c65931562fa98856825e241742fa43e3b4d94522deba6f5773feef8f2ed7f030d19d37c4b78ccd2efbb10771acc77a75af34b19972b4eb22fe727fceaad5407f5a62b0d937f97ac768566a51bc9c3d56e077569141d397048f07bfb890639417c5d5c405aaa161a203296ad05457cb74a2722484a0f0e538d5dc11c271e32e645881c753cb19e971645b8bdac9d5978f651ae6d090b170570bfc368b41ed"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x401, &(0x7f0000000200)=""/144}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r2, 0x2, 0xe, 0x0, &(0x7f0000000100)="69cd1330bf139ae7c29bd13fa0ad", 0x0}, 0x28) r3 = socket$tipc(0x1e, 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)=0x1f, 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x800, 0x0) fdatasync(r3) lseek(r2, 0x0, 0x4) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) 07:07:52 executing program 4: r0 = fanotify_init(0x0, 0x9400) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) sysfs$1(0x1, &(0x7f0000000140)='mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 ') mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) fanotify_mark(r0, 0x400000000000007d, 0x0, 0xffffffffffffffff, 0x0) 07:07:52 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x2000) pipe(&(0x7f0000000000)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000080)={0x0, @aes256}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f00000000c0)=ANY=[@ANYBLOB="000800010000000000ff7168dff865b52872f8f224139d292d1ff53532eb75a737f7a91cce9053ad1d14b2f37f6143183704aa10dca6042f682b98e5cb001d997f1c7d9ef7a4aac9424052b09e5cb989ea1359a2bf841379bc14cddb6ffa9e4aa3609e737429d09b6cb58d7750f50b888280b0b01beca08f6af8ad297135859cff11"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc020660b, 0x20000001) 07:07:52 executing program 2: r0 = fanotify_init(0x0, 0x9400) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) sysfs$1(0x1, &(0x7f0000000140)='mh\x00\x00\x00\x00\x00\x00\x00\x8f\x00\x00\x00\x00\x00 ') mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x82f, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, 0x0) fanotify_mark(r0, 0x400000000000007d, 0x0, 0xffffffffffffffff, 0x0) 07:07:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x0, 0x48000) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x400, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r0, r1, 0xb, 0x1}, 0x10) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10, 0x1) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000080)=""/247, &(0x7f0000000000)=0xf7) 07:07:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='/group.stat\x00<#\xfbW\xe6\xc6\x0f\x0e\x1f\x02\x94\xe6\x9d\x9a\x1fc\xf8xZ\xd1\x88\xc2l,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0s\x02\xdf[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5|\xd6\xab\xb49\x8c4\b', 0x2761, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) r1 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000280)='./file0\x00') mq_timedsend(r1, &(0x7f00000002c0)="102e46527548feeae306090c0767bf4e192e447dcf05706010eb4618ea14cf7d5c206476e455c8705ae16272745d272c65129dd696eb38c724e8dfd66bbacf77acefeb63b8e647cdace73e8c19749f16602eef73bf506f7c3727886c4027e1739b6432b690773a82b44612d96c972784ed2c662556a0eb5405355fc550a36276", 0x80, 0x7, 0x0) link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') stat(&(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0x0, {0x4, 0x8, 0x7fffffff}}) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x541b, 0x20900000) 07:07:52 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x10000) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000000c0)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r2 = socket$isdn(0x22, 0x3, 0x26) fallocate(r2, 0x1, 0x5, 0xfffffffffffffff8) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') sendfile(r3, r4, 0x0, 0xf) 07:07:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='roup.cpu\x00\x00\x00\xbb\x1c\xbb\x98\xcb]-\x9b.\x93\x00\x00\x06\xe6\x94\x01wO\x87\xf9\xb0^J\xdep\xaa\xf4\xc96\xe2\x01\xff\xb8M\xac\xed\xae\x18>\xa0p\x00\x94\xd4<\x83sX\xd3\x1e\xe1\xe7\xf1\xba\x98\xbd\xf21\xae\xfe\x80\xe4\xa4\xa1\xaaYR\xd9\xa8\x1e\xd0P\xbc\x0e\"W\"\x9d\x10\x06\x17\xd5\xb4\xe9\x8b\xc1\xac\xdc\xb7u\xb8\x10\x1d\xdd\xb4\xc3`\x93\x83\x8e\xee\xd3\v/,\x87\x89C\xday\"{\xc6\xaaiU\xf1\xff\xe9\xc9^K\xa9I\xe6\x9b\xec\xb1s\xe7\x94\xe2OG\xf2\xd1\v\vY\x887\xb8\xcfc\xd4\xbcA\x10\xa3\xc5\xc3\x02\x84/\xf3\xb7\x1aT\xefBH\xb9\xa0;\xc6\xc3\xa3h\xd6^\x00\xdbJ;-\xab', 0x200002, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x80000000002) fchdir(r1) 07:07:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc4c85512, &(0x7f0000000280)={{0x8, 0x0, 0x5, 0xfffffffffffffffd, '\x00', 0x1}, 0x0, [0x6, 0x4a8, 0x1e73, 0x4, 0x8, 0x8, 0x1, 0x4000000000000000, 0x3219bfa, 0x80, 0xd6f, 0x0, 0x9, 0x3, 0x6, 0x7, 0x0, 0x3, 0x7, 0x1f, 0x5, 0x0, 0xfffffffffffffff7, 0x40, 0xfffffffffffffffb, 0x10001, 0x7, 0x1, 0x0, 0xe3, 0xc8c4, 0x4, 0x1000, 0x278, 0x401, 0xa91, 0x6, 0x40, 0x800, 0x10000, 0x0, 0xdebf, 0x1, 0x8, 0x0, 0x8, 0x200, 0x8, 0x3f, 0x9, 0x1f, 0x6, 0x401, 0x7, 0x8001, 0x7, 0xd45, 0x8, 0x9, 0xffffffffffff50cf, 0x7, 0x53f, 0x7f, 0x4, 0x3ff, 0x0, 0x80000000000000, 0x400, 0x6, 0x5, 0xbc4d, 0x9, 0x200, 0x0, 0x6, 0x7, 0x7fffffff, 0x5, 0x7, 0x7, 0x7, 0xcb2f, 0x9, 0x9, 0x1f, 0x2, 0x9, 0x0, 0x2, 0x3, 0x9, 0x1, 0x80000000, 0x7f, 0x4, 0x9, 0x1, 0x4, 0x3, 0x7, 0x8cb, 0x8361, 0x101, 0xffffffff, 0xffffffff, 0xe09c, 0x3, 0x3, 0x1e4, 0x10000, 0x7, 0x5, 0x5, 0x9, 0x0, 0x3, 0x8, 0x5, 0x0, 0xfffffffffffff801, 0x3, 0xffffffff7fffffff, 0x2, 0x80, 0x3, 0x100, 0xde, 0xfffffffffffffff7], {r2, r3+30000000}}) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=0x0, &(0x7f00000001c0)=0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r4, 0xff}, &(0x7f0000000240)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r5 = syz_open_dev$dspn(&(0x7f0000001d40)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r5, &(0x7f0000000040), 0x8) ioctl$int_in(r5, 0x80000080045006, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 07:07:52 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x80000, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000080), 0xff97) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x1000001, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x81}}, {@mode={'mode', 0x3d, 0xffffffffffffff58}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode', 0x3d, 0x1ff}}, {@mode={'mode', 0x3d, 0x100}}], [{@pcr={'pcr', 0x3d, 0x5}}, {@euid_gt={'euid>', r1}}, {@obj_user={'obj_user', 0x3d, 'mime_typewlan0nodev'}}, {@uid_gt={'uid>', r2}}]}) [ 217.654739][ T7804] overlayfs: failed to resolve './file1': -2 07:07:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r0, r2, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r5, 0x6}}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:07:53 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = dup(r0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ioctl$SG_SCSI_RESET(r1, 0xc0045878, 0x0) fcntl$dupfd(r1, 0x0, r0) 07:07:53 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, 0x0}, 0x10100) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r3 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) sync_file_range(r2, 0x0, 0x0, 0x0) ftruncate(r3, 0x1000000) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={0x0, r2, 0x0, 0x3}, 0x14) sendfile(r1, r3, &(0x7f00000000c0)=0xf10001, 0x2effffdef) [ 217.848360][ T7804] overlayfs: failed to resolve './file1': -2 07:07:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x20000, 0x84) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000007c0)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) getgroups(0x5, &(0x7f00000002c0)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0x0, 0x0]) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000000780)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000440)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x900000, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',max_read=0x0000000000000008,blksize=0x0000000000001000,blksize=0x000000000000000,blksize=0x0000000000001400,max_read=0x0000000000010001,blksize=0x0000000000000800,max_read=0x000000000000\x00\x0005,blksize=0x0000000000001000,blksize=(x0000000000000400,rootcontext=system_u,uid<\x00', @ANYRESDEC=r6, @ANYBLOB=',seclabel,euid<', @ANYRESDEC=r7, @ANYBLOB=',dont_hash,\x00']) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000880)={0xf0, r9, 0xb22, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x17}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2e}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2e5700000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x69}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x2b}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x26, 0x3c}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) r10 = socket$unix(0x1, 0x0, 0x0) close(r2) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x2070, r3, 0x0) close(r8) pipe(&(0x7f00000000c0)) splice(r2, 0x0, r10, 0x0, 0x6d5d, 0x0) close(r8) 07:07:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x80000, 0x0) r1 = fcntl$dupfd(r0, 0x2406, 0xffffffffffffff9c) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000080)=[0x0, 0x1], 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x4) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000070700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c00020008010f00020000000000000000000000000000880bc9190097d7e9903c590d6008c1b09cc5e2fa5f73d60204184489bbdaef8fff2c93cd11f081b7711b3333affcf759f4ae3fc3ad19018051f5b4c16d8f76b066aa41332a0c0f58e710b54257721ef0811e56e0710421d8434012380918e332ae825cc0da08425ea6a2bd79a96868d25c3befe4c6dc330100"/163], 0x3c}}, 0x0) 07:07:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") creat(&(0x7f0000000040)='./file0\x00', 0x100) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000100)={0x80000001, "c054bd8fe7824d83f681013d68d9726ba2f07a2d379077cb4a681a0d47a946b4", 0x0, 0x1}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) connect$x25(r3, &(0x7f0000000140)={0x9, @null=' \x00'}, 0x10000042c) sendto$inet(r2, 0x0, 0x34b, 0x200007fd, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x0) 07:07:53 executing program 4: ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my}) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xdf1b) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) ioctl(r3, 0x5, &(0x7f0000000000)="667947be819b") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3e8, 0x0, 0x1000000000054}, 0x98) listen(r3, 0x8) 07:07:53 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sched_yield() r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x1f, @rand_addr="4902065b8026c5cc797a6597bdbeb044", 0x4}}, 0x8, 0x1, 0x2, 0x1, 0xbd7}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x8, 0x5, 0x8001, 0x8, 0xc5c, 0x8, r2}, &(0x7f00000001c0)=0x20) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x17, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 07:07:53 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x4001, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000400)=[@window={0x3, 0x3, 0x7}, @window={0x3, 0x101, 0x800}, @sack_perm, @sack_perm, @sack_perm], 0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000240)=0xe8) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@cache_mmap='cache=mmap'}, {@noextend='noextend'}, {@access_any='access=any'}, {@mmap='mmap'}, {@msize={'msize', 0x3d, 0xffffffffffffffff}}, {@afid={'afid', 0x3d, 0xd87}}], [{@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_gt={'fowner>', r1}}, {@permit_directio='permit_directio'}]}}) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1be, 0x0) 07:07:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818220196dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) fcntl$getflags(r0, 0x0) [ 217.999590][ T7843] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.026877][ T7844] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 07:07:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x1000) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:07:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000000c0)=""/47, &(0x7f0000000100)=0x2f) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) dup3(r2, r1, 0x0) 07:07:53 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000080)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0xffffffd1, &(0x7f000000b000)={&(0x7f0000000000)=@mpls_newroute={0x1c, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 07:07:53 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) r1 = syz_open_procfs(r0, &(0x7f0000000240)='mountstats\x00') link(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)='./file0\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x2f) write$P9_RLOPEN(r1, &(0x7f0000000840)={0x18, 0xd, 0x1, {{0x40, 0x3, 0x2}}}, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000200)=0xe8) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000880)) sendmsg$nl_netfilter(r1, &(0x7f0000000800)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100500}, 0xc, &(0x7f00000007c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="180500000b0d10002bbd7000fddbdf250f00000573c6a4eeb1e3e941bc00e378a6b9640b07ddbd38fc61428a395dd39affbe2d57dd57a5fa09c8d0769f0f918fbbf67086f9ee21fcc25985cb2238dfbe26391e4a118a78b2c4e4fa8633045f79bb7ac63dc22abe3904ece03560e4e8484113532cfa72712c22dbbc070a393ae94cd7279050137a48df4144daadb3221e84280386446b4b61a2eefd1aa92bca2468f71fda0dfa18ff11d2ddab44df850ce389f5202518058e9c01490008001100", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0000ee558f4aaba249687a1857853c05cba2c0ca086b9f65fa98f19e6c1542a6f56eb7fb8223032eab100a05409c740a7c0ef50c2bdd4a8f92a56d79bb78b812284511d71a9a42ca4e3ea0d5fcfae1077d98387750026e9f5179059088eda153ca16c4b305e85da213b9af0d14f4c196352e48ec1d4fd26fbe49c8b509be673c6adbb76d13d15b6bd5f64ba64a8009e264d03013babfaa398bf524b83e60f643b042e814b325f4ac6c07623d7750654a8feff754797e06533c5b92c1a90e34b530c0fd1cc629ea1f526a5a8ba31824a6e8322690d04e37f96fab7d4270cbb5d7974c6be5a6ad38f61a6e1b201e966f0a320854301f6b91bcfe92e2471ef01062111c00870008005600", @ANYRES32=r1, @ANYBLOB="100081005e6d696d655f747970655b0035fc8392d9a3461effbc253a7d75550574a06a60dd46513b7211d7b558189502c5e2b09a0e144066549d7c4f56026c6e8673a934e979bb4bf3c56dbcd375065579c4369f1a1c6c1d8b34ec953a4f3954007791239f06f7c559730f83ba69adfe607624ea68c8696ddf3554d12651aaea3ae63ecd8c6f31aacda021b3b14eda491d15549bc5469006e2448f865bbc260000"], 0x518}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 07:07:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000400)={0x0, 0x24, "3b465f8aa9d51cbbbf947511b612f47c94c8229f81b81603548201b4fb4342ae06dd1210"}, &(0x7f0000000440)=0x2c) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000480)={r1, 0x1ff}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000300)={0x0, 0xdf}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000380)={r2, 0xe, "359b42639fea09f77aefbb692445"}, &(0x7f00000003c0)=0x16) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) getsockopt(r0, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 07:07:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) setitimer(0x2, 0x0, &(0x7f0000000100)) 07:07:53 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x1000) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:07:53 executing program 2: r0 = creat(0x0, 0x21) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r2, 0x400, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)="31b87b450f072b23ba0b194e7f9b7e830500542a2b69baeba33fbfa95a442262513c589d82359ab55707eb91108d53e4768e58bedada821af9c23777f2130f2e816b5ab7080713b2422c02d89dc7654b2b26715d27a9f71149454580dec121b644747080d22c22ab007a8418fab9ef39a66b3f69d9165c4ebf89213a3c54de1e0674c133bb42757ec8128e4e0673f7ae7ff59d1ad60625bc89041318a7150a0331a41563bcb022c3a3370bdfc1002a8c3a4aa2451ff64279ec4417cf4a252d42959b7f8857be50a42170dabd6cc68aca405c6753800f422f1776971e69", 0xdd}], 0x1, 0x81805) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) [ 218.364736][ T7888] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 07:07:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x8000, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000080)=0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000001c0)=@get={0x1, &(0x7f00000000c0)=""/245, 0x3}) 07:07:54 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x1000) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 07:07:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x6, 0x1, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) chroot(&(0x7f0000000000)='./file0\x00') mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1e, 0x2013, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 07:07:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) stat(0x0, &(0x7f00000007c0)) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x3, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001cc0)}}], 0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xcdfe, 0x7, 0x7f, 0x3f, 0x5, 0x7f, 0x7, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x0, 0x6, 0x10001, 0x100, 0x9}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r3, 0x9, 0x200, 0x9cc, 0x3, 0x5}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x8008, 0x1ff, 0x0, r4}, 0x10) 07:07:54 executing program 2: r0 = creat(0x0, 0x21) perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) fcntl$setlease(r2, 0x400, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)="31b87b450f072b23ba0b194e7f9b7e830500542a2b69baeba33fbfa95a442262513c589d82359ab55707eb91108d53e4768e58bedada821af9c23777f2130f2e816b5ab7080713b2422c02d89dc7654b2b26715d27a9f71149454580dec121b644747080d22c22ab007a8418fab9ef39a66b3f69d9165c4ebf89213a3c54de1e0674c133bb42757ec8128e4e0673f7ae7ff59d1ad60625bc89041318a7150a0331a41563bcb022c3a3370bdfc1002a8c3a4aa2451ff64279ec4417cf4a252d42959b7f8857be50a42170dabd6cc68aca405c6753800f422f1776971e69", 0xdd}], 0x1, 0x81805) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) 07:07:54 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000001c0)=""/89, &(0x7f0000000140)=0x59) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) r1 = accept4$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @initdev}, &(0x7f0000000400)=0x10, 0x800) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000440), &(0x7f0000000480)=0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x8, &(0x7f0000000240)="c3167bf47097a1a298ad4efab7ddb4e258aeaab65148b4e5b17ce428b94b85c10b91f59542f845c9c9670b2a07cff119e12df7fa5347a39b6cdf91df122887ae3a957a40492b64d3b3043312094e535d0236953de943f58893abae4750e87b0a18ba77f1eda2a16bfeb26d0dfd8f9e4dd4efa4857cc7530e61f943f5d272de7aab46b05084715e680e71c817b2701914ece92d0c08d8e36e0ae459498f305ffc1d0026787934d392f699") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000100)={r0}) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000300)={0x8, {{0x2, 0x4e20, @rand_addr=0x40}}}, 0x88) ioctl(r3, 0x7ff, &(0x7f0000000080)="0adc1f123c123f319bc070") getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000180)) 07:07:54 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$SIOCNRDECOBS(r0, 0x89e2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x30) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x0, 0x0, 0x98d}}) 07:07:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x8) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x11}}}}}}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x84000, 0x0) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f00000000c0)) 07:07:54 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x181400, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000), 0x4) ioctl$int_in(r0, 0x208000008010500c, &(0x7f00000000c0)) r1 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x3, 0x7, 0x3, 0xddf, '\x00', 0x81}, 0x4, 0x3, 0x2, r1, 0x2, 0x6, 'syz1\x00', &(0x7f0000000080)=['/dev/dsp\x00', '\xeb:wlan1system{)user\x00'], 0x1d, [], [0x7, 0x3591, 0x2, 0x8]}) 07:07:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3c, 0x0, &(0x7f0000000580)) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) [ 219.297799][ T7931] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:07:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r2}, {r2}], 0x2, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000000c0)='cpuset.mems\x00'}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r3) 07:07:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1e123c123f319bd070") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') fstat(r1, &(0x7f0000000700)) [ 219.418417][ T7931] syz-executor.5 (7931) used greatest stack depth: 22368 bytes left 07:07:54 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000280)={{0x31, @dev={0xac, 0x14, 0x14, 0x28}, 0x4e23, 0x4, 'none\x00', 0x4, 0x3ff, 0x37}, {@dev={0xac, 0x14, 0x14, 0x10}, 0x4e24, 0x0, 0x8, 0x5d76, 0x7fffffff}}, 0x44) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x0, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="96501dcff539eb660bc35af8b3e21bac065ab203febd55d548f380fde86c380355a40506f6"], 0x1) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2) 07:07:54 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)={0x3, 0x1, 0x5}) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f00000000c0)={0x8000000000000000, "e4d9c78aeb2971eebb9390c85599868bce52c609c8c13d64bb50940a52dde8b7", 0x0, 0x1}) write$UHID_CREATE(r1, &(0x7f00000001c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/150, 0x96, 0x7, 0x2, 0x0, 0x9, 0x9}, 0x120) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000000000000061126800000032640432833ae60000950000000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 07:07:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) stat(0x0, &(0x7f00000007c0)) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x3, &(0x7f0000000680)=""/76, 0x4c}}, {{0x0, 0x0, &(0x7f0000001cc0)}}], 0x2, 0x0, 0x0) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0xcdfe, 0x7, 0x7f, 0x3f, 0x5, 0x7f, 0x7, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x0, 0x6, 0x10001, 0x100, 0x9}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r3, 0x9, 0x200, 0x9cc, 0x3, 0x5}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x8008, 0x1ff, 0x0, r4}, 0x10) 07:07:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00\x97\xebH\x88N\x81CxA\xdb\xa6\xfd*\xb6mY\xb8\xac\xc3\x94TD\xb3\xca\x135\xcf7\xab\xb9\xee\x8e\x89\x94#\x83\xb3\xfcC\x80\xc38\'\x12\')\xb3\x19\x18\x11\xceD\a\xf2\xe1\x86\x84F\x88O\xf5V\x90_\x10$o;\xa9[\x185\x92{/\x99\x8d*<\x98 \xb2G\xf4?g3.\xb9\v\x96\x9b~\x90B*\x0f\x93y\n\xd8-\xc11\xa2\t\x00\x00\x00\x00\x00\x00\x00\xa8\xef\x17\x83vY\x82\xa62V\x87(\x8c\x8c4[\x1c\x99\x98\x96\x89\xf4\x861\xb9\x8e\xf2(\x8dC\xb3pd\xda\xcbK\xcaz\xcd\xa3\x88dH\x8a\xf3m\xad\x9e\xd9\x1d@r\xc2\x95w\x80\x83:\x8e \x10\x15\xc4\xcf\xefPT.[\xb5\xf9\x86/pD\b\xcf;n+\rxi\x91\xc1\fw\x95\xc7>\x8d\xb7\xafY\x9a\x06\x87;G\xbc\xd2\x01\x00\x00\x00C\xb9\xcc\"\xe5\x91E\xe9\xfd\x86`\xf8\xd3\xbd\xe4\xa2>=Z\xa5\x9fU6cf\a\xb1\xbd\x8a\xcf\x13\x03\x87[(\x95\xf7\xcf\xf0\xabJ\x85a:\'ah\x7f\xf0\x8b\xf5\xf2\xcf`g\xa7>\xb2\xf8ND;e\x06y@\xc3\xb5\xb3\xef\xa8=f\xf11\xddGL\x18s\xb3$\xa9\xc8s\b0\xc6{\x8b\x18o/\x7f\xa2\x87', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effecti6e_mems\x00\xea\xddV\x8863\x031\xe4$\x8c\x03\xa2\xc0BO#\xdc\xad\xef,\x95\x13\xcc\x8c\xbdl\xd9Z\x16\xf7b\x17\xbe>\xc1L,pz\xa0p\xed\x84\x86;E\xd7t\x92|\xc8\x9b$\x83\xfcE\xd8\xe5_\x9fx\'\x00\x1fX\xd4\xde\x1fd?\xe8\xeaj\xe2k\xb1R\xcfBY\xa2\xaa\a\x19\xc8\xb2M\xa5\x80\x99\xd3V\xa2\xa7\xfd\\\xcc6\x813\xd4\x00\xa7\x89O\xa9\xd5\x8c\xd2\x87NW-\xdcQ\x17\xba$W\xc9..\x8brq:w\x0f\x1db%M\x03\xe5\xce\xb5\xff\xe0\xd7\xbc\xc6\x1c\xdeG\xf5c\xdb\x042=\xe9D_\xad\xfat\xf9\x89\xca7\xa6d4&\x00N\x85m\x7f\x15\x89\xcc-\xf5\xb6\xf3Z\x19\xda\x9d\xee\xa1\xe8q\xb0W\n\xd3\xfb\xbb\xd1~\x83z\xe3\x8e\x94b\x12\xd4vZ\xc1X', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x400000002) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000080)='mime_type\x00') 07:07:54 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xaeb, 0x0, 0x5}]}) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000200)={0x0, 0x2000000006}) statx(r1, &(0x7f0000000040)='./file0\x00', 0x5000, 0xfff, &(0x7f0000000100)) 07:07:54 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x131000) dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x40000) r1 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x3f, 0x80000) mount(0x0, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@hat={'permhat ', 0x2, 0x5e, ['/dev/input/mice\x00', '/dev/snapshot\x00', 'security-!selinux\'em1trustedkeyring\x00', '/dev/input/mice\x00', 'cgroupcpusetmd5sum-\x1e\x00', '/dev/input/mice\x00', 'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', '/dev/midi#\x00', 'mime_typeeth0selfwlan0^}\x00']}, 0xc6) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f00000002c0)) 07:07:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x400480000, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000400)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x4004743d, &(0x7f0000000800)=""/246) dup2(r1, r2) 07:07:55 executing program 2: r0 = socket(0x2000000000000022, 0x2, 0x2) write$binfmt_script(r0, &(0x7f0000001d80)=ANY=[@ANYBLOB="23212a2e2f66696c653017"], 0xb) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 07:07:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xa4dc, 0x2000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) membarrier(0x0, 0x0) 07:07:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x4) ioctl$TIOCNOTTY(r1, 0x5422) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10800, 0x20) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000100)) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 07:07:55 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) r2 = shmget(0x2, 0x11000, 0x54000000, &(0x7f0000fef000/0x11000)=nil) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) r7 = getpid() r8 = getpgid(0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000500)={{0x2, r3, r4, r5, r6, 0x10}, 0x0, 0x7, 0xffffffff, 0x1f, r7, r8, 0x6}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ff9000/0x5000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f00000000c0)="41d63a4f158d47095cbe034c550961cdd8c457c5fa6823929cd67c2a74ca07b5f7233df3c12d86b8ac508459f1d89f34b65d447148f206e77d3ab6a088da4c9a02c38e08b4c6454287a5717543797381bdec3ecdadc76da29cd7ec4071674148e03cf92d5122ba04e5910e8cecb9a2daee", 0x71, r0}, 0x68) openat(r1, &(0x7f0000000080)='./file0\x00', 0x1, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc004510e, &(0x7f0000a07fff)) 07:07:55 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af25, &(0x7f0000000040)) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') getsockname(r1, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x80) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r3}, 0x14) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000900)=ANY=[@ANYBLOB="0550e36a498cafdc2745ddf0ff000000000000000000000000000000415fae53fdd324afd233eab358063b7d891faa2a78855359b9f3f40261ba7d09a26ce3d976224923eb3389796cedce5839cf2d6d465c832802f65f1d1a13f72c5b53fa112fdbf52c98660f0a7abc139d77090f583d5f3e3af01dd2a747acf2c7a3036480615b2f9c6b99e929ce29dc810d8457ad622cd17575280d9db97d914e16d98377", @ANYRES16=r2, @ANYBLOB="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"], 0x2b0}, 0x1, 0x0, 0x0, 0x20000040}, 0x800) [ 220.091097][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.097803][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:07:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="39000000130003746900cd4ee22844f2d09a80e72a000000250001075500001419000a0010000000000003f500001002000087ce54b3c5b2da", 0x39}], 0x1) 07:07:55 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @local}, 0x10) r1 = semget(0x3, 0x0, 0xc) semctl$SETVAL(r1, 0x1, 0x10, &(0x7f0000000040)=0x9) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x2b0, &(0x7f00003f3fd5)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 07:07:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:55 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) syz_emit_ethernet(0x6e, &(0x7f00000f8000)={@random="cd390b081bf2", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000080), 0x800) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)=""/109, &(0x7f0000000140)=0x6d) socket$isdn_base(0x22, 0x3, 0x0) [ 220.489939][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.495759][ C0] protocol 88fb is buggy, dev hsr_slave_1 07:07:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5300000044a6aeabec2e15fc1772f184bc1b471000ff034017db9820000000003b08d450ffffb3560000080000ab31c357e3972f415ff5cb88b9ce837c597e9ce5cccf7942003606004079025f759e9f5d54076bb47f57f3"], 0x58) r1 = dup(r0) ppoll(&(0x7f0000000140)=[{r1}], 0xaa, 0x0, 0x0, 0x0) 07:07:56 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$dspn(&(0x7f0000002680)='/dev/dsp#\x00', 0x0, 0x40000) accept4$packet(r2, &(0x7f00000026c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002700)=0x14, 0x80800) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$LOOP_CHANGE_FD(r0, 0x4c07, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002500)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000002600)=0xe8) syz_mount_image$erofs(&(0x7f0000000040)='erofs\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x6, &(0x7f0000002440)=[{&(0x7f00000000c0)="eab7dc5673bdafacf98d0c9f5cdf19446dbd36092b263e2bd45dce7b4e433cba30478e3690ce54e4e198a1864af61c5021808b1a31e9be589977152a909582697e7ea6927624db4659bdbeeb1032ba8bda7fa999d30bbf7a6e856402128d60b4db29517129c70d068e29a95d85716debcdc4749312dfe4bf07f673031bc24cf041917bf6ae7547cf543ced58361c466ea10b39e3b2d1fab7b11cdf547d8474831bbe4f3e3f87ee9694bdeca8e3478f1bbb8cb3da31b6312753223b6d3857bd486e85c609fc56487a8fca6aa706a6a840ecf3da595d5830e6489c1a67c44a64b8b4", 0xe1, 0x9d5}, {&(0x7f00000001c0)="30af35bf31246bc6c24e4f493bf7a4ee043a91714387694b9897684ed65a582bda5f4b3036564032f80df561d32705157de1321a6859fa044066e92a8b81ddbe9b53139a02b4986a20d3664b7f59ab9f577e6e3310124f0743c7826e184a71174ae1eddaf3b171858e0fb1db7bce330a59edd4c0c23fa1c5ec20797c34bde8f8e5c0ffcc2e61a296f40d01b34e77f56af13dc26b9b3df07f7978a4ed70abc0994df2f37775fd4c7dd17f2ec43ccc01e864c12ced733b5127deaae74c90fa7a75af99b5c5feabb1947e36d9f7fb995b186a5f5d4cd27572894a2268f8b87313a7f71f53ec4f21082924229946803565c6a0700f8dffd8c5d2e6fe54ee005e489f5a896e8700029174cd4405615886fa8e88a33606c8c71bfef72adb27aac6e2ae0c1e95d4599ec56d29f75dfdd9f91228eb8d6ee4afc3d1089bbad61e144b0f16c45ed224eb8b6958d639859ff297eeb950638cb9e9f455491a8421d0d316b5747c971924c3d2dd047557ca5c057eb31fc3194acfc5ab8ec7f94bbf5dd509dbd3663806182d8076aaf1135fa550928b644729fdb9fc75f0d826c262e595e7187cb5e75a138c1cc80ab06237fc86e8c1eb2ae3755cf5f4a3def3f65b751dfa8becf9977cb8c8f3e5ebfaea6962bb165e7c873dfa6aa028fd23bd4544e0852443b99edbcd481997e9059c290727ffafe617c2b96c432de09cfed89a6a689abd23bdfcbcb67e2e0a12a985b8f90c9f1c3d9c1cdffef2a2be51d0b455339bf61672a371d03352c2547af52fad5b037bcc0150e764dcdd43df64cf698040d78ca463ba2e9135aed0a29d2b66f3ebbd66b16676da0fc28bd93b0cadb435e59aa2bc5b1f698523bdde54ba18976acd5dc77805baae0d085cab2d1d759cdea5a0b65ea98e7f0e4a802505de87d4eead9285da1e58b498526f712885b611db3dea262e5026b85bc4006e94df11ac8d0ee13e40876ffa231a6a25dc230cd133d15046f8ff0bcd18bd680e667a31eea4d1d7435104e4dace583ef769b9d20c74669e1fa40f443d870928cb42bef130bef992577b8f34f7614669850a16637d401777d3c048330ab531e240795d6e7e075fa7359ca6887f29a92aba8031f1536d0589061a92ed36d2a4fd9d5352cf068e4c2e35512fdc02ce1c05c834ddc51798a514768e73f9703a512bff4b0889f202c6c10df26a032a3e1e358796758429bbe1ec1bae50c1004896c28d6aafdaf1b9973d209c4ae4c3a08ceb85f953b24373917723aa2711d843e262fb719a476cfadb7f9ac987941bedf2fa43f70d7941ab0cc1de94f0e3b687bd3efadb815bf0967a308115e7a08a4415adf4c4defa95ce5de2f8f3b403071347dd3d02e099639b8fd7cefa18c22517e782149c2e737dad02a7e01f246b1de0e685be6d14aae56b19b730ab08566d3a41069dbc1be5b492a48e7a70f7441c5274d3854e14c7c5b53d9e6095ac73167f1227d6e4585165d97c7da1c089a01ffbe1721e9f6b2cdbbdcfc09f65961a2b313c44259a7610154a6ed153790bceb7d017369cb1397aef1fc0a4c35ca636b3dc7e7e0c9b4ae0245d6b617e30af66c0e1bd4d3f993ffb3c22c78109594b6da0ff3b3980df3a642f25558d54923fbcb4f6f34e3f00ee825f9f760c4425fa0f76b5212641604104c7add26823fe83b626519cc39de122736c2c697372450bcbf37812977907883591d5311cecdd345126ae02f302afdd7564632b255afdad63100f70f30a5b777d77093c4635788898d170980d87f22303612a408782fe77d9036f4f58ae43232585235540e581d2c0b2323aaf9a7dcdc873c274e3cf01e0f26736bc99afa85be6fa970584975fa0798bd4e8208d501547f637b1bfcea6a4636e773ad8dbd77177a1425cee64aea9d4a135590887e48ca7cf0fddc64de2ad022ffe399d40b215b7bb069793650c90b1ebe4bebff86a0ac8e78304a0fd25b82e906a0c78cd718b936842accd9b9b47823f44fcd88dd3af41f37b538bdf836f428ad1fbbb831dc6061b05b3ec9bb81f6a49c7e020724aea33078e6edf5a8d02aef54586245a13654b2e4e188422c3060c148a3b9f0129e17aef281352b937c1f7f1b39987ec556120e8f6db4fcf810f86a6f3726b64a5a3e4775388d710bd0da486c46adb04956c65af6eeb1f1c72e12e60c1ae4a332f9f14bb0053d655cd215c04c7df2f7478776296d0a46cd68305e705af14fa9c9041bf828a6ed37eb022c6917257fcbdbcc493f5f9de91def311c24454fdf946ef8257e2baf98c996d05170ee23bf7c4a2ca403a749e58364527ca54a3d2beeb5579da6cf8a5f728117fa730fe0b95a351bb70a26300a66187c5d82a71dc2a18389e665037024b3232b572b37c89217303e4c48c614da704ea512712a208976dbc98b525dbaa774942eed246c846ecbcbc2b0e9072efed0f0af4c390b292c6bd990ea26ef6cf22de6e30a60b4fc3bc7f3c8e119f44b668e5f9f476eee402d988dad8c0c05f021f75c990863bc819b4cca6a96a9149bcacd5947333f6228808bd2609d99218e15e64273ed5a772582751bc6531e9ed1d40b38a1e480a06bae2de51eedbc6c2f5ff6a84e616f775a21f56140eb9c8bed1a44c0748f3372980deefe1bf25bd3580609056cc153194acac3c6a14087a37fade0e6c2db7494992d674916a3d03ae576d5916378e01113c8267473b7472727c3c56c98b0a7b181e99e5b998b2a75323ce4c06ea3350644ab8028aaf3fa8ac2667fadc0656a70d841005ffabb3d469289b8ab2ec81254b3f494a827453bbbc6f0f83d9f3d9b605873f57c78413919513ed12c839842d9c2a5f38492c77e41ac36bbd25f070ea0728508f2e7e818cf3d095eb543c7f47e99f85f74ee0f3c5744c9ed79434da4e1ce98bfeb6d9b0f90029173ad84368797d46e21b22723827ab9d03216a34525fe3125a513337545afd3fd77874820ffba48ea6373f72d7d1a111c580790b8d0969e107c5f9f8860d5196e16159acceb8a10584745c466e94a8549dd372852dd6dfdee0dcdc7ed008ce0e50ab2fc8327e2978064fecf4010da71b2df05ffe3c3e150cd913a906bdffe046fbec79901c7dd315dc55aa4c8dab86e402c25ec82f884d5d90a784e191faa139c0d5fff41539e20449b3cf40e52772c15fe0b17c4124f80a2b9fc45de14b60b39820038123d8c29a2a9112372777913b7474d8a063f50ac64397d6af7cafe766f69d7297a4ec74299b5474f30ae2da9bd47f3d7b4e2150810c418f0306cf6feb95e1c6667ba29509a64729c56a23e9ed38212e9bd31b0b43047b2ac5e02ef7cd7b7251103fa1229f9197df44d799106525d06ceb70f3fd7e16810f003237d4c0868e11ff4756221dadad6e648acfc9fe6b76d48da2f040aac2ab7d35d9867506b8c511472d9f2f07309c410e68bd260fc1daca78d339390b57573dc7bac303a685b2d775f5b2e13562ed2263ce7cd0849202346cc746fdb205bd14d009c32ce674598e74f9c335fa9afbbc8c5cc9f480472c02b73d5ecbb878da1e0d43947fe01b7617407d53617b7172da38cf53c89d0a62ac0dfd3cf65b80e32ac5df7a9a60887a5f0bf1c740c2c8cd47165829d54f61d3a4c93fb171852f9bff27c7740b7625876cbfa19a619acc8eb6e3bfc23e7f6f6fd4a01d802ad4606dcc3c560036d600015ab3c96f466a7c4da7a1aafbf2638aa162c1fb47c9732ec01560d1cb69a551790cec3259938275656203c6a78373981bc3eb4e633fae1c64871f5d8af9e13844b93d061f3722c5e51db55d8424792823f964a610b28a5863d4966866fdfd87365cd97378c8e04396c915995cd5c827ffbe647e5f94e8fa5ce6a8702012b2e6ecaf0325694b812661048364b218c9bae6dfbb4bd9a115d677798c952ad7452b77f5353667d7d10865cf1f1aeaafadd17a74547e935f3a8f1b789837af99c38983f2c88bd052d3b12a30b771655f9d22e7428e943f25d06a4daed910fa63962461c7b90322b5ba38ffdbe54f3a366a56d703ade39aa48c3990ec972f2076d7a072f0f878e01a546673a5f4b3e83caa4ad8a2bea9d336890253fd24519261e800fd3906ae6f7065c7a2b32043ab663e258ff55b0d83dba0c4056868d3359218545f813e8ee36ce5f54629f2424678320267df8c5811633b9df0aafde455529feb79333905c9af442138a7ab2f79cc22cef421cdcd71f6df615396fc4c6e1d5c5738ff05bba17d429669c070783a1e7e28ba7951f465130d2ca496dd0adab9d18fcb2e0c5b7ae1d1b21885e24abc3a991ff5efc96e70722e29452c8ae31e91355fa8ef6a0760c9c227b17e471408342cc6bef0ba0e88825790c6fa397b9d4bd4f7b05b3c51c939c0cb26da0aa2057aabc227180518cedb2e94570c1e7ace1b52e16d178101441516ff13c8bbebf7bd80394c80ee356f3c9a389038846e4e48c425aae49386e996fe564a69554e26e1c2bba4c778b71ff49f00c7ca7b954e218cc5914e96f56e1da72f7be8282b12b4028828ff9fbeb9b8cd53c28280f3791d78335d1aa8fc9e7ce089459255f9d6b8dc404e3b2e80cf3cde0437987876991f1d9cdbe0542761f46c44c4565ca3cfe1b6771a244d68fa4f99a61e891efb711b56c2e2f87f712b87d9f24a59f4622e54e1f4882fd41d0d043a3586aeee4848b9c1d07ccf63413650b5c5f35bc6e6b8e6b8341d0d6ec99b49c41e0d59ee6727ba1a1875c115235a0aa8b894495eeb946705bbd66ca616f2df0f3745b270357a4aa622b75c4f6cf0a0e393647727092a7beccc55c29615607fa43177ab006b85bb47032c140cbe8742edc46948a9e9ceec6aab673878d2abba004c04237a4fb1bc0523835eca9b6dd92d9edcac1ab6cbb97863c93f32309afb56371b121848a1e955757921777fd90d1e40f8b636682f246850d51cc47c32287f33866ae3e75bbfb9da7955e99ef0350481b857db24ddd744ad9136eed70201b871ad2c299236e83615f958b330d5e045dfd011cc6574a31ebea16e5091d46725ca9d483e49b4ce405a28c1359ecd512672dc32de67146a88b6f14a9dd43815b2085cefa73403143df13322c81046dde02ddf7ed12885a5e2d591c7b67a3767374c4f725438a465f6d1e9e3c720f7c49128bc27fd2c70136a9c1280cbbfde1ec929c0ef5a459b5fdb95bcbfc9f7de23a655afbfc008a0b18205f3e6239541ded2b3bea2c34735a2e41b07a489410c6b8526260fc680c95c7f2d3c887699769b6e84abfb26e9d11d9ae67b4a407746b0fa6a00d6fd0f062123a1f66756e6bb7446ae797d2585b0f349123469a2ad12317ec99ddcb809c81e7b5da2f20c08929036cb4c33ed2a46699cd5fc272c5df5a930345ad5573b4739705f1498176ce8a233086250044583ecd67cd84a6bef0db4f06b5cf2411402910f8e95564205dbac565d0a55a97787320763964671fec8a45a765fb9937716ba8c5816818bc35fdf84feb6fe7a4344dc68c4ce1138e102115a82a643d4838d855a7f01be01d52531fa18d6ab7045e631e4e76b75c2020f94e4bd8486d5132b5494f9a22b896440a242b4af9d26e7c3bbcaf8c7080a7da0ea9667fd1d8e57af3b5dbb88adba7c211ca3cbd9964541cb707f368a8bf466395a2ed2fcd2055065bdeaefa8125fa1f6eae17215004283cb4d244fb50226dd28a938aff62366f3721b9fb04bad3c4e68127d83ed182b6ac6ce42febc6c8d79e1bf2f127866e9b8e3becd65142e58c6584be14b46721ef8259caeea808b18f17a06e22cbe99b83369eb3dac989dc69d", 0x1000, 0x7}, {&(0x7f00000011c0)="9cd3bb6c89e37ef4323adf2d0eb5e679874ecbe0989a841e73ff811607a3894bc95f4ccf85b1c9b160a3a5bf54108264eee6629a09331ea20d4928dbf7cae58d8951cde08240365cce274ba3d64bb51384b06ee7d631094afa18c29c40ac2cbbd9286946c81c6b3bcf4220d0223381c6ac8da5915bbf7e8342e5d737e5da525633bda50d469e50ceb141b24460f2d7c2b555350c91b7554bd2850383efc15617a0b04052a7af72093ec49d409131d609e2344d531836d99868bcfb5df752ba6a9c955636a754d4ef48baee39a393b498f5c645fc7e86320504", 0xd9, 0x200}, {&(0x7f00000012c0)="7da448af55a59e7753b5e1224482241a483da551d672d365c1b45ba9e41e6827b2fe72163b4bd8ce965685538e49a2ba4e190e7bf08787c371aa7a42a210c0f0eba0dcc0c6e1131d30b570ddfac49303d0abe31dc8369a03d6ad21a414c8e7dbbddf73549f0eafc23a9337ea0bf98f1a615c76d9833c377a7da9ae2cf52c9ab7b7d27e1ca307139e7238fbf940a3d293b4c15c49a72e9bafc61f8721aec40b89f56a5f6df75f86533f59de29aed5e3b917240e04a025f4e33bcb1b0b621ca9e7391d78077a585a6669c00876976a42f5443af5d238d6", 0xd6, 0x9}, {&(0x7f00000013c0)="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", 0x1000, 0x5}, {&(0x7f00000023c0)="bf6a66437f9104c5206accacc1965858214ecec59784a87b4ea352e8b514146cce8030cbd12e2783977d9d6d6b887ba206f1924c1b4dc950cd25cbdfc11dd2e80aaa0989863e39586edbb73c0c0a0f8f0f5c73b7119745a98d9c274057", 0x5d, 0x5}], 0x200040, &(0x7f0000002640)={[{@acl='acl'}], [{@euid_lt={'euid<', r3}}]}) 07:07:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:56 executing program 5: setresuid(0x0, 0xfffe, 0x0) setfsuid(0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) r1 = getuid() getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)=0x0) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x40000, &(0x7f0000000200)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@sq={'sq', 0x3d, 0x3}}, {@common=@version_L='version=9p2000.L'}], [{@subj_type={'subj_type', 0x3d, '($'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, ',.]md5sumeth0selfem0\xa5\''}}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef', 0x3d, '('}}, {@uid_gt={'uid>', r1}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) fchownat(r0, &(0x7f0000000000)='./file0\x00', r1, r2, 0x100) [ 220.809938][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 220.815781][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:07:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0)=0x8000, 0x3d0) r3 = dup3(r1, r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001100)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000001200)=0xe8) bind$xdp(r2, &(0x7f0000001240)={0x2c, 0x0, r4, 0x37, r3}, 0x10) bind$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x2711, @hyper}, 0x10) 07:07:56 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = semget$private(0x0, 0x3, 0x4) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000080)=""/68) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204006902000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x4) 07:07:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:56 executing program 4: r0 = inotify_init() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) readahead(r1, 0x1, 0x8) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x80000003) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x1) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 07:07:56 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x4a, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa8ee95abda8f586dd60d8652b20140600fe8000000000000000000000000000aafe010000003410198806e0c415ab934eff758000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50ee00000000570a2a14f561ffffffffffffb4780000"], 0x0) [ 221.055000][ T8038] FAT-fs (loop2): Directory bread(block 26880) failed [ 221.077942][ T8038] FAT-fs (loop2): Directory bread(block 26881) failed 07:07:56 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) mkdir(&(0x7f00000003c0)='./file0\x00', 0x1) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10200, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000001c0)=r1) signalfd(r1, &(0x7f00000000c0)={0x362e}, 0x8) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="94000000", @ANYRES16=r3, @ANYBLOB="020428bd7000fcdbdf250200000008000100000000000c000300ff0f00000000000008000100000000000c00040004000000000000000c00050000000000000000003400070008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="07000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0c00050004000000000000000c0004000800000000000000"], 0x94}, 0x1, 0x0, 0x0, 0x20000010}, 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind(r4, &(0x7f0000000340)=@x25={0x9, @null=' \x00'}, 0x80) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) 07:07:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400, 0x0) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x6000, 0x0) getsockname$netlink(r4, &(0x7f0000000140), &(0x7f0000000180)=0xc) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) ioctl$DRM_IOCTL_ADD_CTX(r4, 0xc0086420, &(0x7f00000001c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000200)={r6, 0x2}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x123) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1f, 0x40000) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, &(0x7f0000000280)={0x300000000000000, 0x6000, 0x8, 0x4, 0x1c}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x48a]}) [ 221.109383][ T8038] FAT-fs (loop2): Directory bread(block 26882) failed [ 221.129409][ T8038] FAT-fs (loop2): Directory bread(block 26883) failed [ 221.147252][ T8038] FAT-fs (loop2): Directory bread(block 26884) failed 07:07:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) socket(0x11, 0x0, 0x0) [ 221.173759][ T8038] FAT-fs (loop2): Directory bread(block 26885) failed [ 221.206932][ T8038] FAT-fs (loop2): Directory bread(block 26886) failed [ 221.241656][ T8038] FAT-fs (loop2): Directory bread(block 26887) failed [ 221.256975][ T8038] FAT-fs (loop2): Directory bread(block 26888) failed [ 221.265951][ T8038] FAT-fs (loop2): Directory bread(block 26889) failed 07:07:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0xde3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xa29e0dcdcdf67d6b, 0x0, 0x0, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000001c0)) 07:07:56 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000040)="3c625d38b462562cf6e6e5c252df2c7d42094c80dcd2163b50f3eb26c698fbeafb5f8b541dc70eeac8", 0x29, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001100)=ANY=[]) r2 = socket$packet(0x11, 0x1000000003, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x4bfa2c9f7e2235d9) sched_setaffinity(0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f00000000c0)={0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x10000) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x32e) syz_genetlink_get_family_id$tipc(0x0) 07:07:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) socket(0x11, 0x0, 0x0) 07:07:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = dup3(r0, r0, 0x80000) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000100)=0x9) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000080)={0x5, 0x1, @stop_pts=0x1}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100040810000a4900000904fcff", 0x58}], 0x1) 07:07:56 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x82, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4e22, 0xf6c, @empty, 0x1}}}, 0x88) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000240)={r2, 0x3, 0xd60}, 0x0, &(0x7f0000000300)="fbabb4d36127ccb7dd5922b4e8f7c698292c8182c6892d539685207264d8d9f4dedea200659294b00b749e9e4e7aafc72fd04042424a7d8dceb14edf8aea93cbb795c8405b7b7e9c2d096328c8ea7d7d861a0e5d7647e3014f2faa163e8ca656f85806ac3ea35cbf92dfeeadcc8642d727e809e80a8a7c9d00b23abcf35fd8f4b7530a94799bab3644a13d54f30b1445aab632902f1c35765cd8868d06eb32fae9d0a1a587b1c059b185ad0fe2f1fa7dad9ab7f3f7a684c577457c17f30ab6ef955d9036abcff05ec990e4c0d932127e61d9041c31816cf50c1ae341b6888ad0c5e3c9d100d808bdcb85be2445b2818861909645611b", &(0x7f0000000400)=""/166) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)=0x3, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0x1fff8}], 0x1}, 0x0) 07:07:56 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000040)="ed40a0c29e59176998589850eb6851ea2fa68dcf392b5fed84fb7997908172e3306cddf83cb5a8df85d74797d76a8a4ae379", 0x32) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 07:07:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = dup(r0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r2) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}) 07:07:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x0, @empty, 0x4e24, 0x3, 'lc\x00', 0x36, 0x4, 0x18}, 0x2c) 07:07:57 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'ifb0\x00'}) 07:07:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) socket(0x11, 0x0, 0x0) 07:07:57 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x100fff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x4800000000000000) 07:07:57 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0x1d, 0x2, @thr={&(0x7f0000000bc0)="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", &(0x7f0000000040)="97b5c4f53cf6a2f51b7b4481d335c2f31fc454313046575d8a4ae6f15ca7fb7d9b060fc51d0438b1310f5a1086fa420cf3c156753caf97ac1939537448ff1be110e0dc08c04fb341d8925251dd4dd6537c0bfd2f1732438f04ea65ef956fb9f966b142c3da635db9f0fb9a6dbffe357b01a0b1a7612c807ae590d3672bf279ec5b176f3560bfdebbcb074871c2c8cc7f9415443592fd453ace6bdf3417c9d8bc2836be5ec9930fdc2bdc35da7e67e20d3b99ed0d5f5e7b5ccd504433cff540c2fce69b277d69bb208cc21119c95b489d60b5331e58131689db2d0e5960b65e32adf3fbbf383261bef7b0df2b0c33c9b37189740c73905f69"}}) write$cgroup_subtree(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="011a7937db1cdd2c2915d63627e383c4bec3f0bef5da19d1900176407c2d96c049a8f582580b65"], 0x1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400201) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x6609, 0x0) 07:07:57 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e24, @broadcast}}, 0x7fff, 0x2}, &(0x7f0000000700)=0x90) sync() r3 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000200)={{0x8}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28e61c1, 0x0, 0x0, 0x80000000]}) 07:07:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) r1 = dup(r0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) close(r2) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}}) 07:07:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) socket(0x11, 0x0, 0x0) 07:07:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1feff0dac131889670") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x69e, 0x440a00) getsockopt$rose(r2, 0x104, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)={0x14, 0x200027, 0xb01, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 07:07:57 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={0x0, 0x3, 0x9, @dev}, 0x10) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$VT_WAITACTIVE(r1, 0x5607) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x4000000020000, 0x0) 07:07:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:57 executing program 0: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) getsockname$tipc(r0, &(0x7f0000000080)=@name, &(0x7f00000000c0)=0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r1, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 07:07:57 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0xa8) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x101, 0x3, 0x377, 0x10001, 0x5}) 07:07:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) socket(0x11, 0x0, 0x0) 07:07:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000080)={0x98f907, 0x0, "72e35eff890a58ad8ee33b775e8af0b2159057d1efed1ca74e9d4695ed166205"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200a00, 0x0) getgid() ioctl$KVM_NMI(r2, 0xae9a) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000180)={0x0, 0x0, {0x2, 0x27e1c4fd, 0x3018, 0x8, 0x0, 0x6, 0x2, 0x5}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000200)=0x1) 07:07:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r1) unshare(0x26000000) seccomp(0x1, 0xa, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x10200000006}]}) ppoll(&(0x7f0000000440)=[{r1}, {r0}], 0x2, 0x0, 0x0, 0x0) [ 222.633170][ T8143] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:07:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) socket(0x11, 0x0, 0x0) 07:07:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:58 executing program 5: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000200)=""/153, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="040a27bd7000fcdbdf25110000001c000200080002004e21000008000900c700000008000400b60300005400010008000900520000000c00070008000000200000000800020000000000080002007f000000080001000200000014000300e00000020000000000000000000000000800ed9e85e3a69ac1180900"], 0x1}, 0x1, 0x0, 0x0, 0x20000054}, 0x10) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f0000000300)={0x7, 0x1, @stop_pts=0xffffffff80000000}) socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000002c0)=0x20, 0x4) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000140)) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x0, 0x0}) unshare(0x4000002) 07:07:58 executing program 2: r0 = memfd_create(&(0x7f0000000180)='vboxnet0ppp0\x00+<\x8a/\xc1\xdb=`g\xbe\x1bT\xc2 \xbb\x0e\xe4\xe1\xf4X\x9b\'\xa3(\xa6\x86#E=\xf9\xccv\xca\n\x90\x9d\xf7\x97\xcc\x82\xb1\x8e\xaa\xe0\x04\xfe\xcbb:\x92\xea{&\x0ei\"\xf1n\xa4%\xd7\xf6\xbc\x18-\xce\xf4\x02\xa1\x0e\xb3\n\x01\x94l\\\x81*\x96?\x1d\x98\t\xce\x93\x9f\x9f\xa9wz\xef\xf3\xa6\ac\x9f\tL\x1c\xaf\x8b\xb7\xd9\x16\rm\x9b\xf5\xe5\xd2\x91\xfef?z\x8a\xf0I\xbe\xbcdZ\xcd\xee\xf2\x16\xdaL\xe6\xec\xc1\xba\x8cT\x13Jlk\xf6-B\xe1\xa8\x1b?X\x9bjCg\xb0[\x1c\xce\xb9Y\x9e:\n\x9a]\xdc\xfc\xa9#\xb3\xc6\xeb\xee\xccw:\x84\xb9\xe3\xf3\x98\x80\xd6\xe6y\v\xfbL\x80\xa4\xee\xc8\xf45\x9f\x88\x1f(\xfdH!\x90\xdc$\x8a\xc1\x9f\xd0R\x9e\x9b\x1b\xd9K\x15\x96D\xc1\x80X\x8f\x12\xc3c\xb1\xb0q\x88\xd7M\a3\xfe\xba\xd7D\x811', 0x0) write$binfmt_aout(r0, &(0x7f0000000340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000080)=""/196) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 07:07:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') syz_open_dev$loop(0x0, 0x9, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000, 0x0, 0x9, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200, 0x20) socket$packet(0x11, 0x3, 0x300) write$binfmt_script(r2, &(0x7f0000001740)=ANY=[@ANYBLOB="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"/663], 0x297) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) fallocate(r1, 0x40, 0x4, 0xfff) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x5) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x100002}, 0x15) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r3, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1000000000040000, 0x4) [ 222.880091][ T26] audit: type=1326 audit(1555312078.123:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=8154 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0x0 07:07:58 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000140)=0x1, 0x0) 07:07:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) [ 222.950850][ T8175] sched: DL replenish lagged too much 07:07:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x0, [], 0x0, &(0x7f0000000300), 0x0}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:58 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x40, 0x2000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000540)={0x9, 0xb, 0x8, 0x6, [], [], [], 0x9, 0xffffffffffffffe1, 0x5b, 0x6, "ee4cc10440b5c323270a036ce4a6af09"}) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000500)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000280)='./file0/file1/file0\x00') mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) 07:07:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) [ 223.188786][ T8192] overlayfs: filesystem on './file0' not supported as upperdir [ 223.210667][ C1] net_ratelimit: 2 callbacks suppressed [ 223.210727][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 223.223000][ C1] protocol 88fb is buggy, dev hsr_slave_1 07:07:58 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f0000000340)=""/149, 0x95}], 0x3}, 0x10000) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:07:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x20}, &(0x7f0000000080)=0x8) sendto$unix(r2, &(0x7f0000000400)="f55685", 0x3, 0x24000094, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0x1, 0x8, 0x5, r4}, &(0x7f00000003c0)=0x10) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="000088640a830000100800fd2847"], 0xe) 07:07:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:58 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x40, 0x2000) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000540)={0x9, 0xb, 0x8, 0x6, [], [], [], 0x9, 0xffffffffffffffe1, 0x5b, 0x6, "ee4cc10440b5c323270a036ce4a6af09"}) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mount$overlay(0x400000, &(0x7f0000000080)='./file0\x00', &(0x7f0000000500)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000280)='./file0/file1/file0\x00') mkdir(&(0x7f0000000140)='./file0/file0\x00', 0x0) 07:07:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) [ 223.653359][ T8213] gfs2: gfs2 mount does not exist 07:07:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80000, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0xfffffe16) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_settime(r2, 0x1, &(0x7f0000000180)={{0x77359400}, {0x77359400}}, &(0x7f00000001c0)) timer_create(0x0, 0x0, &(0x7f00000002c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='timers\x00') preadv(r3, &(0x7f0000000580)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1, 0x48) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000200)={0xf, 0x0, 0x1, {0x0, 0x9, 0x0, 0x2}}) 07:07:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) [ 223.694223][ T8214] gfs2: gfs2 mount does not exist 07:07:58 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f0000000340)=""/149, 0x95}], 0x3}, 0x10000) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:07:59 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f0000000340)=""/149, 0x95}], 0x3}, 0x10000) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:07:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) [ 223.816637][ T8229] gfs2: gfs2 mount does not exist 07:07:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x400000) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x6, 0x0, &(0x7f0000000040)) 07:07:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:59 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f0000000340)=""/149, 0x95}], 0x3}, 0x10000) ioctl(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) [ 223.961187][ T8240] gfs2: gfs2 mount does not exist 07:07:59 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000c7bca54c000000620adcff"], &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) [ 224.093322][ T8256] gfs2: gfs2 mount does not exist 07:07:59 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x20010, r0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) readv(r1, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/102, 0x66}], 0x1) read(r1, 0x0, 0x11) truncate(&(0x7f00000001c0)='./file0\x00', 0x10000000fb0) clock_gettime(0x0, &(0x7f0000001680)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001640)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000001500)=[{&(0x7f0000000140)=""/82, 0x52}, {&(0x7f0000000300)=""/214, 0xd6}, {&(0x7f0000000200)=""/58, 0x3a}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/109, 0x6d}, {&(0x7f0000000400)=""/11, 0xb}], 0x7, &(0x7f0000001580)=""/144, 0x90}, 0x8}], 0x1, 0x2000, &(0x7f00000016c0)={r2, r3+30000000}) 07:07:59 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f0000000340)=""/149, 0x95}], 0x3}, 0x10000) ioctl(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:07:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x400) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x4000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e24, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf1}, {0xa, 0x4e21, 0xfa3, @rand_addr="834a59364fabf21cd0d314979a7e0966", 0x3f9}, 0x41ad, [0x401, 0x4, 0x7, 0x9, 0x7fff, 0x400, 0x401, 0x6d]}, 0x5c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f00000001c0)=0x2) pread64(r3, 0x0, 0xfffffcdc, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80000, 0x0) 07:07:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400000) write$P9_RLOPEN(r1, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x8, 0x1, 0x3}, 0x7}}, 0x18) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) socketpair(0x1b, 0x0, 0x0, &(0x7f0000000080)) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:07:59 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:59 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0xff69, 0x0, 0x9, 0x8d2, 0x0, 0x8000, 0x82412, 0x4, 0xffffffffffff16e7, 0x3, 0x5, 0x4b, 0x8, 0x1, 0x6, 0x76d8, 0xffff, 0x200, 0x3, 0x0, 0x80000000, 0xed3, 0xce6, 0x2, 0x401, 0xfffffffffffffc97, 0x100000001, 0x7, 0x2398, 0x7, 0xfffffffffffffc00, 0x5, 0x1, 0xfffffffffffffd8b, 0x0, 0x1, 0x0, 0x6, 0x4, @perf_config_ext={0x0, 0x3}, 0x800, 0x2, 0x7, 0x8, 0x4, 0x3, 0x3ff}) creat(&(0x7f0000000100)='./file0\x00', 0x8) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80, 0x0}, 0x0) 07:07:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x10, &(0x7f0000000040), 0x8) [ 224.277251][ T8275] gfs2: gfs2 mount does not exist 07:07:59 executing program 1: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:59 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f0000000340)=""/149, 0x95}], 0x3}, 0x10000) ioctl(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) [ 224.378152][ T8288] sctp: [Deprecated]: syz-executor.0 (pid 8288) Use of struct sctp_assoc_value in delayed_ack socket option. [ 224.378152][ T8288] Use struct sctp_sack_info instead 07:07:59 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:07:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x8100) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{r2, r3/1000+30000}, 0x0, 0x2, 0x5}, {{0x77359400}, 0x17, 0x10000, 0x6}, {{}, 0x0, 0x8, 0x6}], 0x48) 07:07:59 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f0000000340)=""/149, 0x95}], 0x3}, 0x10000) ioctl(0xffffffffffffffff, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) [ 224.435587][ T8295] sctp: [Deprecated]: syz-executor.0 (pid 8295) Use of struct sctp_assoc_value in delayed_ack socket option. [ 224.435587][ T8295] Use struct sctp_sack_info instead [ 224.466785][ T8297] gfs2: gfs2 mount does not exist 07:07:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80, 0x400000) write$P9_RLOPEN(r1, &(0x7f0000000100)={0x18, 0xd, 0x1, {{0x8, 0x1, 0x3}, 0x7}}, 0x18) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) socketpair(0x1b, 0x0, 0x0, &(0x7f0000000080)) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:07:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x23b}}], 0x1, 0x0, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x400800) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x940000) [ 224.615752][ T8311] gfs2: gfs2 mount does not exist 07:08:00 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}, {r0, 0x8340}, {r0, 0x220}], 0x3, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) r2 = dup(r0) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) 07:08:00 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @local}, 0x10) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000000c0)=0x0, &(0x7f00000001c0), &(0x7f0000000240)) fchown(r1, r2, r3) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 07:08:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:08:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x6, &(0x7f00000000c0)='\xa1,em1\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r0, r1, 0x0, 0x5, &(0x7f0000000080)='vfat\x00', r2}, 0x30) 07:08:00 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/190, 0xbe}, {&(0x7f00000001c0)=""/221, 0xdd}, {&(0x7f0000000340)=""/149, 0x95}], 0x3}, 0x10000) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:08:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80000003, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x20, &(0x7f0000000080), 0x3e8) 07:08:00 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x402, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) [ 225.073907][ T8333] gfs2: gfs2 mount does not exist [ 225.092069][ T8335] FAT-fs (loop4): bogus number of reserved sectors 07:08:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x78) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000340)={0x1f, 0x8}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40002, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000040)=0x3, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2300) 07:08:00 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0xf5ffffff]}}}}, 0x108) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) [ 225.136077][ T8335] FAT-fs (loop4): Can't find a valid FAT filesystem [ 225.171583][ T8346] gfs2: gfs2 mount does not exist 07:08:00 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:08:00 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) [ 225.192895][ T8350] mmap: syz-executor.5 (8350) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 07:08:00 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) [ 225.302672][ T8361] gfs2: gfs2 mount does not exist 07:08:01 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10000}, 0x1c) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000100)=0xffffffffffffff00) write$cgroup_int(r1, &(0x7f0000000080)=0x200, 0x12) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x1}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000140)=0x6, 0x4) 07:08:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x200, 0x7fffffff, [0x3, 0x2, 0xfff, 0x5, 0x4], 0x100}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x8, 0x0, &(0x7f0000000100)) 07:08:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:08:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8953, &(0x7f0000000040)={'team0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000788bd03866c32900"/51]}) 07:08:01 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) munlockall() r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) r1 = perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x2000000000000, 0x1ff, 0x2, 0x101, 0x1, 0x401}) 07:08:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:08:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:08:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:08:01 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000400)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b4c921955fb6086244113182b8f313593c4f226eb613cd2f6ca4a388a9782d215e5884f52b2d7774001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e931", 0x9a, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) r3 = accept4$rose(0xffffffffffffffff, &(0x7f0000000140)=@short={0xb, @remote, @remote, 0x1, @bcast}, &(0x7f0000000180)=0x1c, 0x800) getsockopt(r3, 0x0, 0x0, &(0x7f00000002c0)=""/67, &(0x7f0000000340)=0x43) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r0}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) 07:08:01 executing program 3: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:08:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = dup(0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) add_key(0x0, 0x0, &(0x7f0000000780)="a43774df3a40cd99ed2e95e32b0bc88fdc73cf21de9a71d493c0b6749546981ab463fe7231b45f3ed06b62a8c65c3b871038624e60a6728496b05f74bb5bc85ceefb9d955e22e53b33b9eaf0022f95c3c60b4341a0345ba2", 0x58, 0xfffffffffffffff8) semget$private(0x0, 0x3, 0x84) readahead(0xffffffffffffffff, 0x5, 0xf83) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') bind$vsock_stream(r2, &(0x7f0000000340), 0x10) syz_genetlink_get_family_id$ipvs(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, 0xffffffffffffffff, 0x0) write$P9_RRENAMEAT(r2, &(0x7f0000000200)={0x7, 0x4b, 0x1}, 0x7) r3 = dup(r0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000380)=[{{}, 0x1f, 0xffffffffffff0001, 0x1}, {{r4, r5/1000+30000}, 0x15, 0x8, 0x89}, {{0x77359400}, 0x3, 0xffff, 0x2}, {{r6, r7/1000+30000}, 0x0, 0x0, 0xaa21}, {{r8, r9/1000+10000}, 0x3, 0x9, 0x4}, {{}, 0x17, 0x9, 0x4}, {{r10, r11/1000+30000}, 0x11, 0x0, 0x401}, {{r12, r13/1000+30000}, 0x0, 0x8, 0x3}, {{r14, r15/1000+30000}, 0x4, 0xc000000000000000, 0x401}], 0xd8) r16 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x5, 0x1c241) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x5, 0xd3}, @window={0x3, 0x5, 0x1f}, @mss={0x2, 0x6}], 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x0) 07:08:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000000)={0x100, 0x6, 0x4, 0x200}, 0x6) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000140)=0x1, 0x4) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) r1 = socket(0x1e, 0x1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) close(r1) 07:08:01 executing program 3: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:08:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:08:01 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x13, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f00000000c0)) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0xfffffffffffffffe) 07:08:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:08:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f00000000c0)="8c", 0x1}], 0x1) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) mmap$xdp(&(0x7f0000737000/0x2000)=nil, 0x2000, 0x2, 0x852, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:08:03 executing program 3: mknod$loop(0x0, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:08:03 executing program 4: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0xffffffffffffff6d, &(0x7f0000000140)=0x5) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x80806, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x410000023, &(0x7f0000000740)={@dev, @local, 0x0}, &(0x7f0000000780)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000007c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3a, r3}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xffffffff7fffffff}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080)=r4, 0x4) getsockname$packet(r2, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000dc0)=0x14) 07:08:03 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe7ff, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x108) ioctl$KVM_SMI(r0, 0xaeb7) fstat(r0, &(0x7f0000000640)) syz_mount_image$gfs2(0x0, &(0x7f00000001c0)='./file0\x00', 0x7ff, 0xfffffffffffffd80, 0x0, 0x100000000002, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, 0x0) getitimer(0x0, &(0x7f0000000200)) sendto(r1, &(0x7f0000000340)="760bcac352e6accd946178ffb7ed02756d3f7065830431e556786b6a25e3dc8bdcacdc98ce90ec2fb6fbcdab306071175124f3a96f8abc730f747ea05f3902a96494f86bbdae2d5064b32e9652af6e5139732c6c1419c06303daf0b34d156da9ce354e3e3e43cf96ecacffdae74892f564a74f879f4fc800dddd24bcab", 0x7d, 0x4000, &(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'nr0\x00'}}, 0x80) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x9, 0x0, 0x7, 0x0, 0x1}, 0x0) unlink(&(0x7f0000000240)='./file0\x00') setsockopt$inet_dccp_int(r0, 0x21, 0x15, &(0x7f00000002c0)=0x4, 0x4) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) sendfile(r2, r3, 0x0, 0xc7000000) 07:08:03 executing program 0: r0 = io_uring_setup(0x14a, &(0x7f0000000040)={0x0, 0x0, 0x1}) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) io_uring_enter(r0, 0x0, 0xb0, 0x3, 0x0, 0x0) 07:08:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:08:03 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) 07:08:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:08:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0xa0, 0xa0, 0x118, [@cpu={'cpu\x00', 0x8}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x220) 07:08:03 executing program 4: getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, &(0x7f0000001840), 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x10, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000240)=""/222, 0x288}, {&(0x7f0000000080)=""/44, 0x30}, {&(0x7f0000000380)=""/134, 0x86}], 0x4, &(0x7f00000006c0)=[@rdma_args={0x48, 0x114, 0x1, {{0xa9, 0x38}, {&(0x7f0000000140)=""/231, 0xe7}, &(0x7f00000004c0)=[{&(0x7f0000000340)=""/10, 0xa}], 0x1, 0x40}}, @fadd={0x58, 0x114, 0x6, {{0x54f, 0x2}, &(0x7f0000000540)=0xffff, &(0x7f0000000580)=0x9, 0x5, 0xffff, 0xffffffffffffff00, 0x100000001, 0x0, 0x10001}}, @fadd={0x58, 0x114, 0x6, {{0x100000000, 0x6}, &(0x7f00000005c0)=0x6, &(0x7f0000000600)=0x9ddd, 0x0, 0x3, 0x7f, 0xffffffffffffff81, 0x54, 0x5}}, @mask_cswp={0x58, 0x114, 0x9, {{0x8, 0x8}, &(0x7f0000000500)=0x2, &(0x7f0000000640)=0xfffffffffffffff8, 0x8, 0x5c, 0xe83b, 0x455, 0x43, 0x100000001}}], 0x150, 0x20004000}, 0x84) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000100)=""/5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1e12, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x2, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x3) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 228.113379][ T8453] ref_ctr increment failed for inode: 0x4107 offset: 0x0 ref_ctr_offset: 0x1800 of mm: 0x0000000037fcc492 07:08:03 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) [ 228.160629][ T8459] gfs2: gfs2 mount does not exist 07:08:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:08:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r1, &(0x7f00000004c0)=[{&(0x7f00000000c0)="8c", 0x1}], 0x1) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r1, 0x0) mmap$xdp(&(0x7f0000737000/0x2000)=nil, 0x2000, 0x2, 0x852, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x1800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 228.347193][ T8475] gfs2: gfs2 mount does not exist 07:08:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:08:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x18, &(0x7f0000000100)={@broadcast, @dev={[], 0xf}, [{[], {0x8100, 0x0, 0x0, 0x2}}], {@mpls_uc={0x8847, {[{0x1, 0x3, 0x0, 0x800}], @generic='ir'}}}}, 0x0) socket(0x11, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) 07:08:03 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="2f6465762f6e626430004d0581aa60a335a68ba95dbf7080e46151e171e56af13f89187b33ba97830fd5076fd56bcf51dd2826318dbf3750777d484466b5b44dbe8f23e21eeebd5c79e5769a7da4431f2b7be3313b1668a848cdd3d8641f111872fbe2581de07f71b1d5c606"], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='gfs2meta\x00', 0x0, 0x0) [ 228.587443][ T8483] ref_ctr increment failed for inode: 0x4101 offset: 0x0 ref_ctr_offset: 0x1800 of mm: 0x00000000f528c440 [ 228.651369][ T8495] gfs2: gfs2 mount does not exist [ 380.890135][ T1043] INFO: task syz-executor.0:8451 blocked for more than 143 seconds. [ 380.898790][ T1043] Not tainted 5.1.0-rc5 #68 [ 380.904556][ T1043] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 380.913463][ T1043] syz-executor.0 D29416 8451 7676 0x00000004 [ 380.919982][ T1043] Call Trace: [ 380.923385][ T1043] __schedule+0x813/0x1cc0 [ 380.928015][ T1043] ? lock_downgrade+0x880/0x880 [ 380.932999][ T1043] ? __sched_text_start+0x8/0x8 [ 380.937866][ T1043] ? __lock_acquire+0x548/0x3fb0 [ 380.943304][ T1043] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 380.949161][ T1043] schedule+0x92/0x180 [ 380.953320][ T1043] schedule_timeout+0x8ca/0xfd0 [ 380.958188][ T1043] ? wait_for_completion+0x294/0x440 [ 380.963645][ T1043] ? find_held_lock+0x35/0x130 [ 380.968449][ T1043] ? usleep_range+0x170/0x170 [ 380.973347][ T1043] ? mark_held_locks+0xa4/0xf0 [ 380.978152][ T1043] ? _raw_spin_unlock_irq+0x28/0x90 [ 380.983420][ T1043] ? wait_for_completion+0x294/0x440 [ 380.988718][ T1043] ? _raw_spin_unlock_irq+0x28/0x90 [ 380.994005][ T1043] ? lockdep_hardirqs_on+0x418/0x5d0 [ 380.999290][ T1043] ? trace_hardirqs_on+0x67/0x230 [ 381.004545][ T1043] ? kasan_check_read+0x11/0x20 [ 381.009501][ T1043] wait_for_completion+0x29c/0x440 [ 381.014740][ T1043] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 381.021325][ T1043] ? wake_up_q+0xf0/0xf0 [ 381.025572][ T1043] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 381.032199][ T1043] ? percpu_ref_kill_and_confirm+0x1b7/0x3b0 [ 381.038353][ T1043] __io_uring_register+0xb6/0x1fd0 [ 381.043654][ T1043] ? __mutex_lock+0x3cd/0x1310 [ 381.049427][ T1043] ? __x64_sys_io_uring_register+0x182/0x1f0 [ 381.055662][ T1043] ? io_sq_wq_submit_work+0x10f0/0x10f0 [ 381.061311][ T1043] __x64_sys_io_uring_register+0x193/0x1f0 [ 381.067273][ T1043] do_syscall_64+0x103/0x610 [ 381.071973][ T1043] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.078012][ T1043] RIP: 0033:0x458c29 [ 381.082150][ T1043] Code: cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 0f 86 df 00 00 00 48 83 ec 30 48 89 6c 24 28 48 8d 6c 24 28 48 8b 42 08 48 8b 48 70 <48> 89 4c 24 20 48 8b 10 48 89 54 24 18 48 8b 40 08 48 89 44 24 10 [ 381.101919][ T1043] RSP: 002b:00007f1e59bd5c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001ab [ 381.110608][ T1043] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000458c29 [ 381.118682][ T1043] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000003 [ 381.126794][ T1043] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 381.134832][ T1043] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1e59bd66d4 [ 381.143025][ T1043] R13: 00000000004cb720 R14: 00000000004d2180 R15: 00000000ffffffff [ 381.151211][ T1043] INFO: task syz-executor.0:8466 blocked for more than 143 seconds. [ 381.159189][ T1043] Not tainted 5.1.0-rc5 #68 [ 381.164987][ T1043] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 381.173804][ T1043] syz-executor.0 D30336 8466 7676 0x00000004 [ 381.180222][ T1043] Call Trace: [ 381.183617][ T1043] __schedule+0x813/0x1cc0 [ 381.188228][ T1043] ? __mutex_lock+0x721/0x1310 [ 381.193122][ T1043] ? __sched_text_start+0x8/0x8 [ 381.197999][ T1043] schedule+0x92/0x180 [ 381.202189][ T1043] schedule_preempt_disabled+0x13/0x20 [ 381.207864][ T1043] __mutex_lock+0x726/0x1310 [ 381.212655][ T1043] ? __x64_sys_io_uring_enter+0x7de/0xac0 [ 381.218396][ T1043] ? mutex_trylock+0x1e0/0x1e0 [ 381.223253][ T1043] ? __x64_sys_io_uring_enter+0x35a/0xac0 [ 381.229051][ T1043] ? lock_downgrade+0x880/0x880 [ 381.233977][ T1043] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.240321][ T1043] mutex_lock_nested+0x16/0x20 [ 381.245216][ T1043] ? mutex_lock_nested+0x16/0x20 [ 381.250361][ T1043] __x64_sys_io_uring_enter+0x7de/0xac0 [ 381.256030][ T1043] ? __io_uring_register+0x1fd0/0x1fd0 [ 381.261774][ T1043] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 381.267247][ T1043] ? do_syscall_64+0x26/0x610 [ 381.272186][ T1043] ? do_syscall_64+0x26/0x610 [ 381.277762][ T1043] ? lockdep_hardirqs_on+0x418/0x5d0 [ 381.283322][ T1043] ? trace_hardirqs_on+0x67/0x230 [ 381.288872][ T1043] do_syscall_64+0x103/0x610 [ 381.294549][ T1043] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.300694][ T1043] RIP: 0033:0x458c29 [ 381.304602][ T1043] Code: cc 64 48 8b 0c 25 f8 ff ff ff 48 3b 61 10 0f 86 df 00 00 00 48 83 ec 30 48 89 6c 24 28 48 8d 6c 24 28 48 8b 42 08 48 8b 48 70 <48> 89 4c 24 20 48 8b 10 48 89 54 24 18 48 8b 40 08 48 89 44 24 10 [ 381.324596][ T1043] RSP: 002b:00007f1e59bb4c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 381.333183][ T1043] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000458c29 [ 381.341652][ T1043] RDX: 00000000000000b0 RSI: 0000000000000000 RDI: 0000000000000003 [ 381.349773][ T1043] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 381.357871][ T1043] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f1e59bb56d4 [ 381.366051][ T1043] R13: 00000000004bfe3c R14: 00000000004d2120 R15: 00000000ffffffff [ 381.374102][ T1043] [ 381.374102][ T1043] Showing all locks held in the system: [ 381.382623][ T1043] 1 lock held by khungtaskd/1043: [ 381.387910][ T1043] #0: 000000000acc741e (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 381.397485][ T1043] 1 lock held by rsyslogd/7548: [ 381.402410][ T1043] #0: 00000000cc5c46bf (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 381.411418][ T1043] 2 locks held by getty/7638: [ 381.416098][ T1043] #0: 000000003dca5d6a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 381.425777][ T1043] #1: 00000000bf29b316 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 381.435485][ T1043] 2 locks held by getty/7639: [ 381.440747][ T1043] #0: 00000000972a9fc5 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 381.450273][ T1043] #1: 00000000a88cdedf (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 381.459964][ T1043] 2 locks held by getty/7640: [ 381.464658][ T1043] #0: 000000003aef2bab (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 381.473797][ T1043] #1: 000000005ecc7006 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 381.483733][ T1043] 2 locks held by getty/7641: [ 381.488395][ T1043] #0: 000000002cf35e5b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 381.497420][ T1043] #1: 000000000e4d24ad (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 381.507376][ T1043] 2 locks held by getty/7642: [ 381.512150][ T1043] #0: 00000000e9bdbc2e (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 381.521171][ T1043] #1: 0000000067c256bb (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 381.530936][ T1043] 2 locks held by getty/7643: [ 381.535686][ T1043] #0: 000000008712f10b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 381.544842][ T1043] #1: 000000000e246b9a (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 381.554959][ T1043] 2 locks held by getty/7644: [ 381.559638][ T1043] #0: 0000000040f1cb7b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 381.568738][ T1043] #1: 00000000b5b2c6ec (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 381.578406][ T1043] 1 lock held by syz-executor.0/8451: [ 381.583855][ T1043] #0: 000000002454af4a (&ctx->uring_lock){+.+.}, at: __x64_sys_io_uring_register+0x182/0x1f0 [ 381.594278][ T1043] 1 lock held by syz-executor.0/8466: [ 381.599651][ T1043] #0: 000000002454af4a (&ctx->uring_lock){+.+.}, at: __x64_sys_io_uring_enter+0x7de/0xac0 [ 381.610505][ T1043] [ 381.612852][ T1043] ============================================= [ 381.612852][ T1043] [ 381.621331][ T1043] NMI backtrace for cpu 1 [ 381.625690][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.1.0-rc5 #68 [ 381.633240][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.643289][ T1043] Call Trace: [ 381.646654][ T1043] dump_stack+0x172/0x1f0 [ 381.650990][ T1043] nmi_cpu_backtrace.cold+0x63/0xa4 [ 381.656409][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 381.662541][ T1043] nmi_trigger_cpumask_backtrace+0x1be/0x236 [ 381.677236][ T1043] arch_trigger_cpumask_backtrace+0x14/0x20 [ 381.683338][ T1043] watchdog+0x9b7/0xec0 [ 381.687609][ T1043] kthread+0x357/0x430 [ 381.691719][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 381.697268][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 381.703502][ T1043] ret_from_fork+0x3a/0x50 [ 381.708080][ T1043] Sending NMI from CPU 1 to CPUs 0: [ 381.713677][ C0] NMI backtrace for cpu 0 [ 381.713683][ C0] CPU: 0 PID: 755 Comm: kworker/u4:4 Not tainted 5.1.0-rc5 #68 [ 381.713689][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.713692][ C0] Workqueue: bat_events batadv_nc_worker [ 381.713699][ C0] RIP: 0010:lock_release+0x6f/0xa00 [ 381.713710][ C0] Code: 80 93 bd 57 88 65 4c 8b 34 25 00 ee 01 00 49 8d be 7c 08 00 00 48 c7 45 88 10 8c 57 81 c7 02 f1 f1 f1 f1 c7 42 04 04 f3 f3 f3 <48> 89 fa 65 48 8b 34 25 28 00 00 00 48 89 75 d0 31 f6 48 c1 ea 03 [ 381.713713][ C0] RSP: 0018:ffff8880a8427c18 EFLAGS: 00000286 [ 381.713720][ C0] RAX: dffffc0000000000 RBX: 1ffff11015084f89 RCX: ffffffff86f44331 [ 381.713725][ C0] RDX: ffffed1015084f89 RSI: 0000000000000001 RDI: ffff8880a84a48fc [ 381.713730][ C0] RBP: ffff8880a8427cd0 R08: ffff8880a84a4080 R09: ffffed1015d05bc8 [ 381.713735][ C0] R10: ffffed1015d05bc7 R11: ffff8880ae82de3b R12: ffffffff889a5980 [ 381.713740][ C0] R13: ffffffff86f4409a R14: ffff8880a84a4080 R15: ffff8880a8427ca8 [ 381.713745][ C0] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 381.713749][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 381.713754][ C0] CR2: 0000000001028000 CR3: 0000000088c57000 CR4: 00000000001406f0 [ 381.713759][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 381.713763][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 381.713766][ C0] Call Trace: [ 381.713769][ C0] ? mark_held_locks+0xf0/0xf0 [ 381.713772][ C0] ? lock_downgrade+0x880/0x880 [ 381.713776][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.713779][ C0] ? kasan_check_read+0x11/0x20 [ 381.713783][ C0] ? rcu_dynticks_curr_cpu_in_eqs+0x54/0xb0 [ 381.713786][ C0] batadv_nc_worker+0x225/0x760 [ 381.713790][ C0] process_one_work+0x98e/0x1790 [ 381.713793][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 381.713796][ C0] ? lock_acquire+0x16f/0x3f0 [ 381.713800][ C0] worker_thread+0x98/0xe40 [ 381.713803][ C0] ? trace_hardirqs_on+0x67/0x230 [ 381.713806][ C0] kthread+0x357/0x430 [ 381.713809][ C0] ? process_one_work+0x1790/0x1790 [ 381.713822][ C0] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 381.713825][ C0] ret_from_fork+0x3a/0x50 [ 381.715097][ T1043] Kernel panic - not syncing: hung_task: blocked tasks [ 381.940821][ T1043] CPU: 1 PID: 1043 Comm: khungtaskd Not tainted 5.1.0-rc5 #68 [ 381.948306][ T1043] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.958355][ T1043] Call Trace: [ 381.961650][ T1043] dump_stack+0x172/0x1f0 [ 381.965961][ T1043] panic+0x2cb/0x65c [ 381.969831][ T1043] ? __warn_printk+0xf3/0xf3 [ 381.974426][ T1043] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 381.980044][ T1043] ? ___preempt_schedule+0x16/0x18 [ 381.985140][ T1043] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 381.991280][ T1043] ? nmi_trigger_cpumask_backtrace+0x1fa/0x236 [ 381.997420][ T1043] ? nmi_trigger_cpumask_backtrace+0x204/0x236 [ 382.003563][ T1043] ? nmi_trigger_cpumask_backtrace+0x19e/0x236 [ 382.009809][ T1043] watchdog+0x9c8/0xec0 [ 382.014042][ T1043] kthread+0x357/0x430 [ 382.018108][ T1043] ? reset_hung_task_detector+0x30/0x30 [ 382.023644][ T1043] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 382.029982][ T1043] ret_from_fork+0x3a/0x50 [ 382.035598][ T1043] Kernel Offset: disabled [ 382.039930][ T1043] Rebooting in 86400 seconds..